Vulnerabilities (CVE)

Filtered by CWE-310
Total 2448 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-1672 1 Microsoft 1 .net Framework 2025-04-12 5.0 MEDIUM N/A
Microsoft .NET Framework 2.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, and 4.5.2 allows remote attackers to cause a denial of service (recursion and performance degradation) via crafted encrypted data in an XML document, aka ".NET XML Decryption Denial of Service Vulnerability."
CVE-2014-5922 1 Ga6748 Project 1 Ga6748 2025-04-12 5.4 MEDIUM N/A
The ga6748 (aka com.g.ga6748) application 1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2014-7321 1 Offertaviaggi 1 Firenze Map 2025-04-12 5.4 MEDIUM N/A
The Firenze map (aka com.wFirenzemap) application 0.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2014-7080 1 Sigong Ebook Project 1 Sigong Ebook 2025-04-12 5.4 MEDIUM N/A
The Sigong ebook (aka com.sigongsa.sigonggenre) application 1.0.0 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2014-7686 1 Chamberme 1 So. Co. Business Partnership 2025-04-12 5.4 MEDIUM N/A
The So. Co. Business Partnership (aka com.ChamberMe.SCBPSOUTHERNCO) application 3.2 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2014-6982 1 Arabic Troll Football Project 1 Arabic Troll Football 2025-04-12 5.4 MEDIUM N/A
The Arabic Troll Football (aka com.hamoosh.ArabicTrollFootball) application 1.0.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2014-5915 1 Tigo 1 Tigo Copa Mundial Fifa 2014 2025-04-12 5.4 MEDIUM N/A
The Tigo Copa Mundial FIFA 2014 (aka com.fwc2014.millicom.and) application 3.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2013-6401 1 Jansson Project 1 Jansson 2025-04-12 5.0 MEDIUM N/A
Jansson, possibly 2.4 and earlier, does not restrict the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via a crafted JSON document.
CVE-2014-5631 1 Casinogame 1 Video Poker Casino 2025-04-12 5.4 MEDIUM N/A
The Video Poker Casino (aka com.geaxgame.videopoker) application 1.0.5 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2014-7424 1 Quranedu 1 Quran Abu Bakr Ashshatiri Free 2025-04-12 5.4 MEDIUM N/A
The Quran Abu Bakr AshShatiri Free (aka com.wQuranAbuBakrFREE) application 1.0 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2014-7371 1 Appearingbusiness 1 Magic Balloonman Marty Boone 2025-04-12 5.4 MEDIUM N/A
The Magic Balloonman Marty Boone (aka com.app_martyboone.layout) application 1.400 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2014-7743 1 Humor Ironias Y Realidades Project 1 Humor Ironias Y Realidades 2025-04-12 5.4 MEDIUM N/A
The Humor Ironias y Realidades (aka com.wHumork) application 0.63.13371.13576 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2014-4905 1 Cleaninternet 1 Clean Internet Browser 2025-04-12 5.4 MEDIUM N/A
The Clean Internet Browser (aka com.cleantab.browsesecure) application 1.36 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2014-7055 1 Quickmobile 1 Ncci\'s Annual Issues Symposium 2025-04-12 5.4 MEDIUM N/A
The NCCI's Annual Issues Symposium (aka com.quickmobile.ais14) application 1.0 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2014-6965 1 Faz 1 Faz.net 2025-04-12 5.4 MEDIUM N/A
The FAZ.NET (aka net.faz.FAZ) application 1.0.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2014-3572 1 Openssl 1 Openssl 2025-04-12 5.0 MEDIUM N/A
The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL servers to conduct ECDHE-to-ECDH downgrade attacks and trigger a loss of forward secrecy by omitting the ServerKeyExchange message.
CVE-2014-5988 1 Getjar 1 Azkend Gold 2025-04-12 5.4 MEDIUM N/A
The Azkend Gold (aka com.the10tons.azkend.gold) application 1.2.6 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2014-7756 1 Radiohead Fan Project 1 Radiohead Fan 2025-04-12 5.4 MEDIUM N/A
The Radiohead fan (aka nl.jborsje.android.bandnews.radiohead) application 4.6.2 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2014-5907 1 Libiitech 1 Pet Salon 2025-04-12 5.4 MEDIUM N/A
The Pet Salon (aka com.libiitech.petsalon) application 1.0.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2014-8243 1 Linksys 20 E4200v2, E4200v2 Firmware, Ea2700 and 17 more 2025-04-12 3.3 LOW N/A
Linksys SMART WiFi firmware on EA2700 and EA3500 devices; before 2.1.41 build 162351 on E4200v2 and EA4500 devices; before 1.1.41 build 162599 on EA6200 devices; before 1.1.40 build 160989 on EA6300, EA6400, EA6500, and EA6700 devices; and before 1.1.42 build 161129 on EA6900 devices allows remote attackers to obtain the administrator's MD5 password hash via a direct request for the /.htpasswd URI.