CWE:
 

Topic
Date
Author
Low
SAP Business Objects Information Disclosure
09.10.2014
Will Vandevanter
High
SAP Router Password Timing Attack
17.04.2014
CORE


CVEMAP Search Results

CVE
Details
Description
2024-03-12
Waiting for details
CVE-2023-41313

Updating...
 

 
The authentication method in Apache Doris versions before 2.0.0 was vulnerable to timing attacks. Users are recommended to upgrade to version 2.0.0 + or 1.2.8, which fixes this issue.

 
2024-03-06
Waiting for details
CVE-2024-2236

Updating...
 

 
A timing-based side-channel flaw was found in libgcrypt's RSA implementation. This issue may allow a remote attacker to initiate a Bleichenbacher-style attack, which can lead to the decryption of RSA ciphertexts.

 
2024-02-05
Waiting for details
CVE-2023-50781

Updating...
 

 
A flaw was found in m2crypto. This issue may allow a remote attacker to decrypt captured messages in TLS servers that use RSA key exchanges, which may lead to exposure of confidential or sensitive data.

 
Waiting for details
CVE-2023-50782

Updating...
 

 
A flaw was found in the python-cryptography package. This issue may allow a remote attacker to decrypt captured messages in TLS servers that use RSA key exchanges, which may lead to exposure of confidential or sensitive data.

 
2024-01-30
Waiting for details
CVE-2024-21671

Updating...
 

 
The vantage6 technology enables to manage and deploy privacy enhancing technologies like Federated Learning (FL) and Multi-Party Computation (MPC). It is possible to find out usernames from the response time of login requests. This could aid attackers in credential attacks. Version 4.2.0 patches this vulnerability.

 
2023-08-25
Waiting for details
CVE-2023-40182

Updating...
 

 
Silverware Games is a premium social network where people can play games online. When using the Recovery form, a noticeably different amount of time passes depending of whether the specified email address presents in our database or not. This has been fixed in version 1.3.7.

 
2023-03-21
Waiting for details
CVE-2023-1538

Updating...
 

 
Observable Timing Discrepancy in GitHub repository answerdev/answer prior to 1.0.6.

 
2023-01-18
Waiting for details
CVE-2010-10006

Updating...
 

 
A vulnerability, which was classified as problematic, was found in michaelliao jopenid. Affected is the function getAuthentication of the file JOpenId/src/org/expressme/openid/OpenIdManager.java. The manipulation leads to observable timing discrepancy. Upgrading to version 1.08 is able to address this issue. The name of the patch is c9baaa976b684637f0d5a50268e91846a7a719ab. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-218460.

 
2023-01-08
Waiting for details
CVE-2016-15015

Updating...
 

 
A vulnerability, which was classified as problematic, was found in viafintech Barzahlen Payment Module PHP SDK up to 2.0.0. Affected is the function verify of the file src/Webhook.php. The manipulation leads to observable timing discrepancy. Upgrading to version 2.0.1 is able to address this issue. The name of the patch is 3e7d29dc0ca6c054a6d6e211f32dae89078594c1. It is recommended to upgrade the affected component. VDB-217650 is the identifier assigned to this vulnerability.

 
2023-01-07
Waiting for details
CVE-2014-125055

Updating...
 

 
A vulnerability, which was classified as problematic, was found in agnivade easy-scrypt. Affected is the function VerifyPassphrase of the file scrypt.go. The manipulation leads to observable timing discrepancy. Upgrading to version 1.0.0 is able to address this issue. The name of the patch is 477c10cf3b144ddf96526aa09f5fdea613f21812. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-217596.

 

 


Copyright 2024, cxsecurity.com

 

Back to Top