Lucene search

K

Cryptctl Security Vulnerabilities

cve
cve

CVE-2017-9270

In cryptctl before version 2.0 a malicious server could send RPC requests that could overwrite files outside of the cryptctl key database.

9.1CVSS

9.1AI Score

0.001EPSS

2018-03-01 08:29 PM
17
cve
cve

CVE-2019-18906

A Improper Authentication vulnerability in cryptctl of SUSE Linux Enterprise Server for SAP 12-SP5, SUSE Manager Server 4.0 allows attackers with access to the hashed password to use it without having to crack it. This issue affects: SUSE Linux Enterprise Server for SAP 12-SP5 cryptctl versions pri...

9.8CVSS

9.2AI Score

0.001EPSS

2021-06-30 09:15 AM
123
3