Vulnerabilities (CVE)

Filtered by CWE-310
Total 2452 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2014-7017 1 Tim Ban Bon Phuong Project 1 Tim Ban Bon Phuong 2025-04-12 5.4 MEDIUM N/A
The Tim Ban Bon Phuong (aka com.entertaiment.timbanbonphuong) application 2.2 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2014-5571 1 Appeak 1 Poker 2025-04-12 5.4 MEDIUM N/A
The Appeak Poker (aka com.appeak.poker) application 2.4.5 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2014-7756 1 Radiohead Fan Project 1 Radiohead Fan 2025-04-12 5.4 MEDIUM N/A
The Radiohead fan (aka nl.jborsje.android.bandnews.radiohead) application 4.6.2 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2014-7787 1 Synapse 1 Ishuttle 2025-04-12 5.4 MEDIUM N/A
The iShuttle (aka com.synapse.ishuttle_user) application 1.0 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2014-6014 1 Ingen-studios 1 Conquest Of Fantasia 2025-04-12 5.4 MEDIUM N/A
The Conquest Of Fantasia (aka air.com.ingen.studios.cof.sg) application 1.0.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2015-8329 1 Sap 1 Manufacturing Integration And Intelligence 2025-04-12 5.0 MEDIUM N/A
SAP Manufacturing Integration and Intelligence (aka MII, formerly xMII) uses weak encryption (Base64 and DES), which allows attackers to conduct downgrade attacks and decrypt passwords via unspecified vectors, aka SAP Security Note 2240274.
CVE-2014-5767 1 Shape 1 Im\+ 2025-04-12 5.4 MEDIUM N/A
The IM+ (aka de.shapeservices.impluslite) application 6.6.2 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2014-5673 1 Nq 1 Easy Finder \& Anti-theft 2025-04-12 5.4 MEDIUM N/A
The Easy Finder & Anti-Theft (aka com.nqmobile.easyfinder) application 2.0.10.08 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2014-7644 1 Doapps 1 Go Msx Mls 2025-04-12 5.4 MEDIUM N/A
The Go MSX MLS (aka com.doapps.android.realestate.RE_16b9c09c4d5b0e174208f35e7c49f9a0) application 2.3.4.MR3 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2014-7719 1 Mobile 1 Baseball Manager K 2025-04-12 5.4 MEDIUM N/A
The BASEBALL MANAGER K (aka com.cjenm.yagamkgoogle) application 1.13 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2014-0076 1 Openssl 1 Openssl 2025-04-12 1.9 LOW N/A
The Montgomery ladder implementation in OpenSSL through 1.0.0l does not ensure that certain swap operations have a constant-time behavior, which makes it easier for local users to obtain ECDSA nonces via a FLUSH+RELOAD cache side-channel attack.
CVE-2014-5670 1 Ninjakiwi 1 Sas\ 2025-04-12 5.4 MEDIUM N/A
The SAS: Zombie Assault 3 (aka com.ninjakiwi.sas3zombieassault) application 2.56 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2014-6802 1 Subsplash 1 First Assembly Nlr 2025-04-12 5.4 MEDIUM N/A
The First Assembly NLR (aka com.subsplash.thechurchapp.firstassemblynlr) application 2.8.0 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2014-5995 1 Ericpol 1 Ewus Mobile 2025-04-12 5.4 MEDIUM N/A
The eWUS mobile (aka pl.dreryk.ewustest) application 1.4.5 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2014-7396 1 Pocketknife Bravo Super Project 1 Pocketknife Bravo Super 2025-04-12 5.4 MEDIUM N/A
The PocketKnife Bravo Super (aka com.wPocketKnifeBravo) application 0.54.13345.33028 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2014-7772 1 Mb Tickets Project 1 Mb Tickets 2025-04-12 5.4 MEDIUM N/A
The MB Tickets (aka com.xcr.android.mbtickets) application 3.0.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2016-4763 2 Apple, Microsoft 4 Iphone Os, Itunes, Safari and 1 more 2025-04-12 4.9 MEDIUM 6.8 MEDIUM
WKWebView in WebKit in Apple iOS before 10, iTunes before 12.5.1 on Windows, and Safari before 10 does not properly verify X.509 certificates from HTTPS servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2014-7499 1 Ireadercity 1 Sword 2025-04-12 5.4 MEDIUM N/A
The Sword (aka com.ireadercity.c25) application 3.0.2 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2014-0869 1 Ibm 2 Algo Credit Limits, Algorithmics 2025-04-12 4.3 MEDIUM N/A
The decrypt function in RICOS in IBM Algo Credit Limits (aka ACLM) 4.5.0 through 4.7.0 before 4.7.0.03 FP5 in IBM Algorithmics does not require a key, which makes it easier for remote attackers to obtain cleartext passwords by sniffing the network and then providing a string argument to this function.
CVE-2014-5877 1 Mini Group 1 Tv Guide 2025-04-12 5.4 MEDIUM N/A
The TV Guide (aka net.micene.minigroup.palimpsests.lite) application 5.4.3 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.