Lucene search

K

Dryice Iautomate Security Vulnerabilities

cve
cve

CVE-2023-23347

HCL DRYiCE iAutomate is affected by the use of a broken cryptographic algorithm. An attacker can potentially compromise the confidentiality and integrity of sensitive information.

7.1CVSS

6.8AI Score

0.0004EPSS

2023-08-09 08:15 PM
20