Vulnerabilities > Use of a Broken or Risky Cryptographic Algorithm

DATE CVE VULNERABILITY TITLE RISK
2005-09-16 CVE-2005-2946 Use of a Broken or Risky Cryptographic Algorithm vulnerability in multiple products
The default configuration on OpenSSL before 0.9.8 uses MD5 for creating message digests instead of a more cryptographically strong algorithm, which makes it easier for remote attackers to forge certificates with a valid certificate authority signature.
network
low complexity
openssl canonical CWE-327
7.5
2002-12-31 CVE-2002-2058 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Teekai Tracking Online 1.0
TeeKai Tracking Online 1.0 uses weak encryption of web usage statistics in data/userlog/log.txt, which allows remote attackers to identify IP's visiting the site by dividing each octet by the MD5 hash of '20'.
network
low complexity
teekai CWE-327
7.5
1998-06-26 CVE-1999-0007 USE of A Broken OR Risky Cryptographic Algorithm vulnerability in multiple products
Information from SSL-encrypted sessions via PKCS #1.
network
low complexity
c2net hp microsoft netscape ssleay CWE-327
5.0