Vulnerabilities (CVE)

Filtered by CWE-338
Total 97 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-26943 1 Motorola 4 Mtm5400, Mtm5400 Firmware, Mtm5500 and 1 more 2023-11-07 N/A 8.8 HIGH
The Motorola MTM5000 series firmwares generate TETRA authentication challenges using a PRNG using a tick count register as its sole entropy source. Low boottime entropy and limited re-seeding of the pool renders the authentication challenge vulnerable to two attacks. First, due to the limited boottime pool entropy, an adversary can derive the contents of the entropy pool by an exhaustive search of possible values, based on an observed authentication challenge. Second, an adversary can use knowledge of the entropy pool to predict authentication challenges. As such, the unit is vulnerable to CVE-2022-24400.
CVE-2022-20817 1 Cisco 22 Ata 187 Analog Telephone Adapter, Ata 187 Analog Telephone Adapter Firmware, Unified Ip Phone 6911 and 19 more 2023-11-07 4.0 MEDIUM 7.4 HIGH
A vulnerability in Cisco Unified IP Phones could allow an unauthenticated, remote attacker to impersonate another user's phone if the Cisco Unified Communications Manager (CUCM) is in secure mode. This vulnerability is due to improper key generation during the manufacturing process that could result in duplicated manufactured keys installed on multiple devices. An attacker could exploit this vulnerability by performing a machine-in-the-middle attack on the secure communication between the phone and the CUCM. A successful exploit could allow the attacker to impersonate another user's phone. This vulnerability cannot be addressed with software updates. There is a workaround that addresses this vulnerability.
CVE-2022-0828 1 Wpdownloadmanager 1 Wordpress Download Manager 2023-11-07 5.0 MEDIUM 7.5 HIGH
The Download Manager WordPress plugin before 3.2.34 uses the uniqid php function to generate the master key for a download, allowing an attacker to brute force the key with reasonable resources giving direct download access regardless of role based restrictions or password protections set for the download.
CVE-2020-28924 2 Fedoraproject, Rclone 2 Fedora, Rclone 2023-11-07 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Rclone before 1.53.3. Due to the use of a weak random number generator, the password generator has been producing weak passwords with much less entropy than advertised. The suggested passwords depend deterministically on the time the second rclone was started. This limits the entropy of the passwords enormously. These passwords are often used in the crypt backend for encryption of data. It would be possible to make a dictionary of all possible passwords with about 38 million entries per password length. This would make decryption of secret material possible with a plausible amount of effort. NOTE: all passwords generated by affected versions should be changed.
CVE-2019-16303 1 Jhipster 2 Jhipster, Jhipster Kotlin 2023-11-07 7.5 HIGH 9.8 CRITICAL
A class generated by the Generator in JHipster before 6.3.0 and JHipster Kotlin through 1.1.0 produces code that uses an insecure source of randomness (apache.commons.lang3 RandomStringUtils). This allows an attacker (if able to obtain their own password reset URL) to compute the value for all other password resets for other accounts, thus allowing privilege escalation or account takeover.
CVE-2018-14715 1 Cryptogs 1 Cryptogs 2023-11-07 5.0 MEDIUM 7.5 HIGH
The endCoinFlip function and throwSlammer function of the smart contract implementations for Cryptogs, an Ethereum game, generate random numbers with an old block's hash. Therefore, attackers can predict the random number and always win the game.
CVE-2018-12975 1 Cryptosaga 1 Cryptosaga 2023-11-07 5.0 MEDIUM 7.5 HIGH
The random() function of the smart contract implementation for CryptoSaga, an Ethereum game, generates a random value with publicly readable variables such as timestamp, the current block's blockhash, and a private variable (which can be read with a getStorageAt call). Therefore, attackers can precompute the random number and manipulate the game (e.g., get powerful characters or get critical damages).
CVE-2018-12454 1 1000guess 1 1000 Guess 2023-11-07 5.0 MEDIUM 7.5 HIGH
The _addguess function of a simplelottery smart contract implementation for 1000 Guess, an Ethereum gambling game, generates a random value with publicly readable variables such as the current block information and a private variable (which can be read with a getStorageAt call). Therefore, it allows attackers to always win and get rewards.
CVE-2018-12056 1 All-for-one 1 All For One 2023-11-07 5.0 MEDIUM 7.5 HIGH
The maxRandom function of a smart contract implementation for All For One, an Ethereum gambling game, generates a random value with publicly readable variables because the _seed value can be retrieved with a getStorageAt call. Therefore, it allows attackers to always win and get rewards.
CVE-2017-17845 2 Debian, Enigmail 2 Debian Linux, Enigmail 2023-11-07 7.5 HIGH 7.3 HIGH
An issue was discovered in Enigmail before 1.9.9. Improper Random Secret Generation occurs because Math.Random() is used by pretty Easy privacy (pEp), aka TBE-01-001.
CVE-2023-27791 1 Ixpdata 1 Easyinstall 2023-10-25 N/A 8.1 HIGH
An issue found in IXP Data Easy Install 6.6.148840 allows a remote attacker to escalate privileges via insecure PRNG.
CVE-2023-39910 1 Libbitcoin 1 Libbitcoin Explorer 2023-09-07 N/A 7.5 HIGH
The cryptocurrency wallet entropy seeding mechanism used in Libbitcoin Explorer 3.0.0 through 3.6.0 is weak, aka the Milk Sad issue. The use of an mt19937 Mersenne Twister PRNG restricts the internal entropy to 32 bits regardless of settings. This allows remote attackers to recover any wallet private keys generated from "bx seed" entropy output and steal funds. (Affected users need to move funds to a secure new cryptocurrency wallet.) NOTE: the vendor's position is that there was sufficient documentation advising against "bx seed" but others disagree. NOTE: this was exploited in the wild in June and July 2023.
CVE-2022-45782 1 Dotcms 1 Dotcms 2023-08-08 N/A 8.8 HIGH
An issue was discovered in dotCMS core 5.3.8.5 through 5.3.8.15 and 21.03 through 22.10.1. A cryptographically insecure random generation algorithm for password-reset token generation leads to account takeover.
CVE-2021-23126 1 Joomla 1 Joomla\! 2023-08-08 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Joomla! 3.2.0 through 3.9.24. Usage of the insecure rand() function within the process of generating the 2FA secret.
CVE-2021-45484 1 Netbsd 1 Netbsd 2023-08-08 5.0 MEDIUM 7.5 HIGH
In NetBSD through 9.2, the IPv6 fragment ID generation algorithm employs a weak cryptographic PRNG.
CVE-2023-2884 1 Cbot 2 Cbot Core, Cbot Panel 2023-08-02 N/A 9.8 CRITICAL
Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG), Use of Insufficiently Random Values vulnerability in CBOT Chatbot allows Signature Spoofing by Key Recreation.This issue affects Chatbot: before Core: v4.0.3.4 Panel: v4.0.3.7.
CVE-2023-36993 1 Travianz Project 1 Travianz 2023-07-13 N/A 9.8 CRITICAL
The cryptographically insecure random number generator being used in TravianZ 8.3.4 and 8.3.3 in the password reset function allows an attacker to guess the password reset.parameters and to take over accounts.
CVE-2022-48506 1 Dominionvoting 1 Democracy Suite 2023-07-07 N/A 2.4 LOW
A flawed pseudorandom number generator in Dominion Voting Systems ImageCast Precinct (ICP and ICP2) and ImageCast Evolution (ICE) scanners allows anyone to determine the order in which ballots were cast from public ballot-level data, allowing deanonymization of voted ballots, in several types of scenarios. This issue was observed for use of the following versions of Democracy Suite: 5.2, 5.4-NM, 5.5, 5.5-A, 5.5-B, 5.5-C, 5.5-D, 5.7-A, 5.10, 5.10A, 5.15. NOTE: the Democracy Suite 5.17 EAC Certificate of Conformance mentions "Improved pseudo random number algorithm," which may be relevant.
CVE-2021-22948 1 Revive-adserver 1 Revive Adserver 2023-06-30 4.3 MEDIUM 7.1 HIGH
Vulnerability in the generation of session IDs in revive-adserver < 5.3.0, based on the cryptographically insecure uniqid() PHP function. Under some circumstances, an attacker could theoretically be able to brute force session IDs in order to take over a specific account.
CVE-2023-34363 1 Progress 1 Datadirect Odbc Oracle Wire Protocol Driver 2023-06-21 N/A 5.9 MEDIUM
An issue was discovered in Progress DataDirect Connect for ODBC before 08.02.2770 for Oracle. When using Oracle Advanced Security (OAS) encryption, if an error is encountered initializing the encryption object used to encrypt data, the code falls back to a different encryption mechanism that uses an insecure random number generator to generate the private key. It is possible for a well-placed attacker to predict the output of this random number generator, which could lead to an attacker decrypting traffic between the driver and the database server. The vulnerability does not exist if SSL / TLS encryption is used.