Vulnerabilities > Use of a Broken or Risky Cryptographic Algorithm

DATE CVE VULNERABILITY TITLE RISK
2023-12-05 CVE-2022-24403 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Midnightblue Tetra:Burst
The TETRA TA61 identity encryption function internally uses a 64-bit value derived exclusively from the SCK (Class 2 networks) or CCK (Class 3 networks).
low complexity
midnightblue CWE-327
4.3
2023-12-01 CVE-2023-26024 Use of a Broken or Risky Cryptographic Algorithm vulnerability in IBM Planning Analytics on Cloud PAK for Data 4.0
IBM Planning Analytics on Cloud Pak for Data 4.0 could allow an attacker on a shared network to obtain sensitive information caused by insecure network communication.
low complexity
ibm CWE-327
6.5
2023-11-18 CVE-2023-38361 Use of a Broken or Risky Cryptographic Algorithm vulnerability in IBM Cics TX 10.1
IBM CICS TX Advanced 10.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
network
low complexity
ibm CWE-327
7.5
2023-11-14 CVE-2023-47640 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Datahub Project Datahub
DataHub is an open-source metadata platform.
network
low complexity
datahub-project CWE-327
8.8
2023-11-01 CVE-2023-5627 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Moxa products
A vulnerability has been identified in NPort 6000 Series, making the authentication mechanism vulnerable.
network
low complexity
moxa CWE-327
7.5
2023-10-25 CVE-2023-46133 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Entronad Cryptoes
CryptoES is a cryptography algorithms library compatible with ES6 and TypeScript.
network
low complexity
entronad CWE-327
critical
9.1
2023-10-25 CVE-2023-46233 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Crypto-Js Project Crypto-Js
crypto-js is a JavaScript library of crypto standards.
network
low complexity
crypto-js-project CWE-327
critical
9.1
2023-10-14 CVE-2023-30994 Use of a Broken or Risky Cryptographic Algorithm vulnerability in IBM Qradar Security Information and Event Manager 7.5.0
IBM QRadar SIEM 7.5.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
network
low complexity
ibm CWE-327
7.5
2023-10-06 CVE-2022-33160 Use of a Broken or Risky Cryptographic Algorithm vulnerability in IBM Security Directory Suite VA 8.0.1
IBM Security Directory Suite 8.0.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
network
low complexity
ibm CWE-327
7.5
2023-09-21 CVE-2023-39252 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Dell Secure Connect Gateway Policy Manager 5.16.00.14
Dell SCG Policy Manager 5.16.00.14 contains a broken cryptographic algorithm vulnerability.
network
high complexity
dell CWE-327
5.9