Lucene search

K

Icewall Sso Certd Security Vulnerabilities

cve
cve

CVE-2022-28623

Security vulnerabilities in HPE IceWall SSO 10.0 certd could be exploited remotely to allow SQL injection or unauthorized data injection. HPE has provided the following updated modules to resolve these vulnerabilities. HPE IceWall SSO version 10.0 certd library Patch 9 for RHEL and HPE IceWall SSO....

9.8CVSS

10AI Score

0.001EPSS

2022-07-08 01:15 PM
36
3