Vulnerabilities (CVE)

Filtered by CWE-347
Total 349 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-43571 1 Starkbank 1 Ecdsa-node 2024-02-04 7.5 HIGH 9.8 CRITICAL
The verify function in the Stark Bank Node.js ECDSA library (ecdsa-node) 1.1.2 fails to check that the signature is non-zero, which allows attackers to forge signatures on arbitrary messages.
CVE-2021-41831 1 Apache 1 Openoffice 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
It is possible for an attacker to manipulate the timestamp of signed documents. All versions of Apache OpenOffice up to 4.1.10 are affected. Users are advised to update to version 4.1.11. See CVE-2021-25634 for the LibreOffice advisory.
CVE-2021-43570 1 Starkbank 1 Ecdsa-java 2024-02-04 7.5 HIGH 9.8 CRITICAL
The verify function in the Stark Bank Java ECDSA library (ecdsa-java) 1.0.0 fails to check that the signature is non-zero, which allows attackers to forge signatures on arbitrary messages.
CVE-2021-29108 1 Esri 1 Portal For Arcgis 2024-02-04 6.5 MEDIUM 8.8 HIGH
There is an privilege escalation vulnerability in organization-specific logins in Esri Portal for ArcGIS versions 10.9 and below that may allow a remote, authenticated attacker who is able to intercept and modify a SAML assertion to impersonate another account (XML Signature Wrapping Attack). In addition patching, Esri also strongly recommends as best practice for SAML assertions to be signed and encrypted.
CVE-2021-43572 1 Starkbank 1 Ecdsa-python 2024-02-04 7.5 HIGH 9.8 CRITICAL
The verify function in the Stark Bank Python ECDSA library (aka starkbank-escada or ecdsa-python) before 2.0.1 fails to check that the signature is non-zero, which allows attackers to forge signatures on arbitrary messages.
CVE-2021-20156 1 Trendnet 2 Tew-827dru, Tew-827dru Firmware 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
Trendnet AC2600 TEW-827DRU version 2.08B01 contains an improper access control configuration that could allow for a malicious firmware update. It is possible to manually install firmware that may be malicious in nature as there does not appear to be any signature validation done to determine if it is from a known and trusted source. This includes firmware updates that are done via the automated "check for updates" in the admin interface. If an attacker is able to masquerade as the update server, the device will not verify that the firmware updates downloaded are legitimate.
CVE-2021-31841 1 Mcafee 1 Mcafee Agent 2024-02-04 6.9 MEDIUM 7.3 HIGH
A DLL sideloading vulnerability in McAfee Agent for Windows prior to 5.7.4 could allow a local user to perform a DLL sideloading attack with an unsigned DLL with a specific name and in a specific location. This would result in the user gaining elevated permissions and the ability to execute arbitrary code as the system user, through not checking the DLL signature.
CVE-2021-37927 1 Zohocorp 1 Manageengine Admanager Plus 2024-02-04 7.5 HIGH 9.8 CRITICAL
Zoho ManageEngine ADManager Plus version 7110 and prior allows account takeover via SSO.
CVE-2021-34420 1 Zoom 1 Zoom Client For Meetings 2024-02-04 4.3 MEDIUM 7.4 HIGH
The Zoom Client for Meetings for Windows installer before version 5.5.4 does not properly verify the signature of files with .msi, .ps1, and .bat extensions. This could lead to a malicious actor installing malicious software on a customer’s computer.
CVE-2022-21134 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-02-04 5.0 MEDIUM 7.5 HIGH
A firmware update vulnerability exists in the "update" firmware checks functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to firmware update. An attacker can send a sequence of requests to trigger this vulnerability.
CVE-2021-39909 1 Gitlab 1 Gitlab 2024-02-04 3.5 LOW 5.3 MEDIUM
Lack of email address ownership verification in the CODEOWNERS feature in all versions of GitLab EE starting from 11.3 before 14.2.6, all versions starting from 14.3 before 14.3.4, and all versions starting from 14.4 before 14.4.1 allows an attacker to bypass CODEOWNERS Merge Request approval requirement under rare circumstances
CVE-2021-41832 1 Apache 1 Openoffice 2024-02-04 5.0 MEDIUM 7.5 HIGH
It is possible for an attacker to manipulate documents to appear to be signed by a trusted source. All versions of Apache OpenOffice up to 4.1.10 are affected. Users are advised to update to version 4.1.11. See CVE-2021-25635 for the LibreOffice advisory.
CVE-2021-34709 1 Cisco 23 8101-32fh, 8101-32h, 8102-64h and 20 more 2024-02-04 6.9 MEDIUM 6.4 MEDIUM
Multiple vulnerabilities in image verification checks of Cisco Network Convergence System (NCS) 540 Series Routers, only when running Cisco IOS XR NCS540L software images, and Cisco IOS XR Software for Cisco 8000 Series Routers could allow an authenticated, local attacker to execute arbitrary code on the underlying operating system. For more information about these vulnerabilities, see the Details section of this advisory.
CVE-2020-16156 2 Fedoraproject, Perl 2 Fedora, Comprehensive Perl Archive Network 2024-02-04 6.8 MEDIUM 7.8 HIGH
CPAN 2.28 allows Signature Verification Bypass.
CVE-2021-3051 1 Paloaltonetworks 1 Cortex Xsoar 2024-02-04 6.8 MEDIUM 8.1 HIGH
An improper verification of cryptographic signature vulnerability exists in Cortex XSOAR SAML authentication that enables an unauthenticated network-based attacker with specific knowledge of the Cortex XSOAR instance to access protected resources and perform unauthorized actions on the Cortex XSOAR server. This issue impacts: Cortex XSOAR 5.5.0 builds earlier than 1578677; Cortex XSOAR 6.0.2 builds earlier than 1576452; Cortex XSOAR 6.1.0 builds earlier than 1578663; Cortex XSOAR 6.2.0 builds earlier than 1578666. All Cortex XSOAR instances hosted by Palo Alto Networks are protected from this vulnerability; no additional action is required for these instances.
CVE-2021-34715 1 Cisco 2 Expressway, Telepresence Video Communication Server 2024-02-04 9.0 HIGH 7.2 HIGH
A vulnerability in the image verification function of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an authenticated, remote attacker to execute code with internal user privileges on the underlying operating system. The vulnerability is due to insufficient validation of the content of upgrade packages. An attacker could exploit this vulnerability by uploading a malicious archive to the Upgrade page of the administrative web interface. A successful exploit could allow the attacker to execute code with user-level privileges (the _nobody account) on the underlying operating system.
CVE-2021-38195 1 Parity 1 Libsecp256k1 2024-02-04 7.5 HIGH 9.8 CRITICAL
An issue was discovered in the libsecp256k1 crate before 0.5.0 for Rust. It can verify an invalid signature because it allows the R or S parameter to be larger than the curve order, aka an overflow.
CVE-2021-29500 1 Bubble Fireworks Project 1 Bubble Fireworks 2024-02-04 5.0 MEDIUM 7.5 HIGH
bubble fireworks is an open source java package relating to Spring Framework. In bubble fireworks before version 2021.BUILD-SNAPSHOT there is a vulnerability in which the package did not properly verify the signature of JSON Web Tokens. This allows to forgery of valid JWTs.
CVE-2020-23533 1 Unionpayintl 1 Union Pay 2024-02-04 5.0 MEDIUM 7.5 HIGH
Union Pay up to 1.2.0, for web based versions contains a CWE-347: Improper Verification of Cryptographic Signature vulnerability, allows attackers to shop for free in merchants' websites and mobile apps, via a crafted authentication code (MAC) which is generated based on a secret key which is NULL.
CVE-2021-22734 1 Schneider-electric 4 Homelynk, Homelynk Firmware, Spacelynk and 1 more 2024-02-04 6.5 MEDIUM 7.2 HIGH
Improper Verification of Cryptographic Signature vulnerability exists in homeLYnk (Wiser For KNX) and spaceLYnk V2.60 and prior which could cause remote code execution when an attacker loads unauthorized code.