Vulnerabilities (CVE)

Filtered by CWE-347
Total 376 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-41832 1 Apache 1 Openoffice 2024-02-04 5.0 MEDIUM 7.5 HIGH
It is possible for an attacker to manipulate documents to appear to be signed by a trusted source. All versions of Apache OpenOffice up to 4.1.10 are affected. Users are advised to update to version 4.1.11. See CVE-2021-25635 for the LibreOffice advisory.
CVE-2021-34709 1 Cisco 23 8101-32fh, 8101-32h, 8102-64h and 20 more 2024-02-04 6.9 MEDIUM 6.4 MEDIUM
Multiple vulnerabilities in image verification checks of Cisco Network Convergence System (NCS) 540 Series Routers, only when running Cisco IOS XR NCS540L software images, and Cisco IOS XR Software for Cisco 8000 Series Routers could allow an authenticated, local attacker to execute arbitrary code on the underlying operating system. For more information about these vulnerabilities, see the Details section of this advisory.
CVE-2020-16156 2 Fedoraproject, Perl 2 Fedora, Comprehensive Perl Archive Network 2024-02-04 6.8 MEDIUM 7.8 HIGH
CPAN 2.28 allows Signature Verification Bypass.
CVE-2021-3051 1 Paloaltonetworks 1 Cortex Xsoar 2024-02-04 6.8 MEDIUM 8.1 HIGH
An improper verification of cryptographic signature vulnerability exists in Cortex XSOAR SAML authentication that enables an unauthenticated network-based attacker with specific knowledge of the Cortex XSOAR instance to access protected resources and perform unauthorized actions on the Cortex XSOAR server. This issue impacts: Cortex XSOAR 5.5.0 builds earlier than 1578677; Cortex XSOAR 6.0.2 builds earlier than 1576452; Cortex XSOAR 6.1.0 builds earlier than 1578663; Cortex XSOAR 6.2.0 builds earlier than 1578666. All Cortex XSOAR instances hosted by Palo Alto Networks are protected from this vulnerability; no additional action is required for these instances.
CVE-2021-34715 1 Cisco 2 Expressway, Telepresence Video Communication Server 2024-02-04 9.0 HIGH 7.2 HIGH
A vulnerability in the image verification function of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an authenticated, remote attacker to execute code with internal user privileges on the underlying operating system. The vulnerability is due to insufficient validation of the content of upgrade packages. An attacker could exploit this vulnerability by uploading a malicious archive to the Upgrade page of the administrative web interface. A successful exploit could allow the attacker to execute code with user-level privileges (the _nobody account) on the underlying operating system.
CVE-2021-38195 1 Parity 1 Libsecp256k1 2024-02-04 7.5 HIGH 9.8 CRITICAL
An issue was discovered in the libsecp256k1 crate before 0.5.0 for Rust. It can verify an invalid signature because it allows the R or S parameter to be larger than the curve order, aka an overflow.
CVE-2021-29500 1 Bubble Fireworks Project 1 Bubble Fireworks 2024-02-04 5.0 MEDIUM 7.5 HIGH
bubble fireworks is an open source java package relating to Spring Framework. In bubble fireworks before version 2021.BUILD-SNAPSHOT there is a vulnerability in which the package did not properly verify the signature of JSON Web Tokens. This allows to forgery of valid JWTs.
CVE-2020-23533 1 Unionpayintl 1 Union Pay 2024-02-04 5.0 MEDIUM 7.5 HIGH
Union Pay up to 1.2.0, for web based versions contains a CWE-347: Improper Verification of Cryptographic Signature vulnerability, allows attackers to shop for free in merchants' websites and mobile apps, via a crafted authentication code (MAC) which is generated based on a secret key which is NULL.
CVE-2021-22734 1 Schneider-electric 4 Homelynk, Homelynk Firmware, Spacelynk and 1 more 2024-02-04 6.5 MEDIUM 7.2 HIGH
Improper Verification of Cryptographic Signature vulnerability exists in homeLYnk (Wiser For KNX) and spaceLYnk V2.60 and prior which could cause remote code execution when an attacker loads unauthorized code.
CVE-2021-35039 2 Debian, Linux 2 Debian Linux, Linux Kernel 2024-02-04 6.9 MEDIUM 7.8 HIGH
kernel/module.c in the Linux kernel before 5.12.14 mishandles Signature Verification, aka CID-0c18f29aae7c. Without CONFIG_MODULE_SIG, verification that a kernel module is signed, for loading via init_module, does not occur for a module.sig_enforce=1 command-line argument.
CVE-2021-22708 1 Schneider-electric 12 Evlink City Evc1s22p4, Evlink City Evc1s22p4 Firmware, Evlink City Evc1s7p4 and 9 more 2024-02-04 6.5 MEDIUM 7.2 HIGH
A CWE-347: Improper Verification of Cryptographic Signature vulnerability exists in EVlink City (EVC1S22P4 / EVC1S7P4 all versions prior to R8 V3.4.0.1), EVlink Parking (EVW2 / EVF2 / EV.2 all versions prior to R8 V3.4.0.1), and EVlink Smart Wallbox (EVB1A all versions prior to R8 V3.4.0.1 ) that could allow an attacker to craft a malicious firmware package and bypass the signature verification mechanism.
CVE-2021-33054 2 Debian, Inverse 2 Debian Linux, Sogo 2024-02-04 5.0 MEDIUM 7.5 HIGH
SOGo 2.x before 2.4.1 and 3.x through 5.x before 5.1.1 does not validate the signatures of any SAML assertions it receives. Any actor with network access to the deployment could impersonate users when SAML is the authentication method. (Only versions after 2.0.5a are affected.)
CVE-2021-3680 1 Showdoc 1 Showdoc 2024-02-04 4.0 MEDIUM 4.9 MEDIUM
showdoc is vulnerable to Missing Cryptographic Step
CVE-2020-36285 1 Unionpayintl 1 Union Pay 2024-02-04 5.0 MEDIUM 7.5 HIGH
Union Pay up to 3.3.12, for iOS mobile apps, contains a CWE-347: Improper Verification of Cryptographic Signature vulnerability, allows attackers to shop for free in merchants' websites and mobile apps, via a crafted authentication code (MAC) which is generated based on a secret key which is NULL.
CVE-2021-32738 1 Stellar 1 Js-stellar-sdk 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
js-stellar-sdk is a Javascript library for communicating with a Stellar Horizon server. The `Utils.readChallengeTx` function used in SEP-10 Stellar Web Authentication states in its function documentation that it reads and validates the challenge transaction including verifying that the `serverAccountID` has signed the transaction. In js-stellar-sdk before version 8.2.3, the function does not verify that the server has signed the transaction. Applications that also used `Utils.verifyChallengeTxThreshold` or `Utils.verifyChallengeTxSigners` to verify the signatures including the server signature on the challenge transaction are unaffected as those functions verify the server signed the transaction. Applications calling `Utils.readChallengeTx` should update to version 8.2.3, the first version with a patch for this vulnerability, to ensure that the challenge transaction is completely valid and signed by the server creating the challenge transaction.
CVE-2021-24020 1 Fortinet 1 Fortimail 2024-02-04 7.5 HIGH 9.8 CRITICAL
A missing cryptographic step in the implementation of the hash digest algorithm in FortiMail 6.4.0 through 6.4.4, and 6.2.0 through 6.2.7 may allow an unauthenticated attacker to tamper with signed URLs by appending further data which allows bypass of signature verification.
CVE-2021-21405 1 Filecoin 1 Lotus 2024-02-04 5.0 MEDIUM 7.5 HIGH
Lotus is an Implementation of the Filecoin protocol written in Go. BLS signature validation in lotus uses blst library method VerifyCompressed. This method accepts signatures in 2 forms: "serialized", and "compressed", meaning that BLS signatures can be provided as either of 2 unique byte arrays. Lotus block validation functions perform a uniqueness check on provided blocks. Two blocks are considered distinct if the CIDs of their blockheader do not match. The CID method for blockheader includes the BlockSig of the block. The result of these issues is that it would be possible to punish miners for valid blocks, as there are two different valid block CIDs available for each block, even though this must be unique. By switching from the go based `blst` bindings over to the bindings in `filecoin-ffi`, the code paths now ensure that all signatures are compressed by size and the way they are deserialized. This happened in https://github.com/filecoin-project/lotus/pull/5393.
CVE-2021-22735 1 Schneider-electric 4 Homelynk, Homelynk Firmware, Spacelynk and 1 more 2024-02-04 6.5 MEDIUM 7.2 HIGH
Improper Verification of Cryptographic Signature vulnerability exists inhomeLYnk (Wiser For KNX) and spaceLYnk V2.60 and prior which could allow remote code execution when unauthorized code is copied to the device.
CVE-2021-29451 1 Manydesigns 1 Portofino 2024-02-04 6.4 MEDIUM 9.1 CRITICAL
Portofino is an open source web development framework. Portofino before version 5.2.1 did not properly verify the signature of JSON Web Tokens. This allows forging a valid JWT. The issue will be patched in the upcoming 5.2.1 release.
CVE-2021-3421 3 Fedoraproject, Redhat, Rpm 3 Fedora, Enterprise Linux, Rpm 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
A flaw was found in the RPM package in the read functionality. This flaw allows an attacker who can convince a victim to install a seemingly verifiable package or compromise an RPM repository, to cause RPM database corruption. The highest threat from this vulnerability is to data integrity. This flaw affects RPM versions before 4.17.0-alpha.