Security vulnerabilities in HPE IceWall SSO 10.0 certd could be exploited remotely to allow SQL injection or unauthorized data injection. HPE has provided the following updated modules to resolve these vulnerabilities. HPE IceWall SSO version 10.0 certd library Patch 9 for RHEL and HPE IceWall SSO version 10.0 certd library Patch 9 for HP-UX.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: hpe

Published: 2022-07-08T12:39:00

Updated: 2024-08-03T05:56:16.109Z

Reserved: 2022-04-04T00:00:00

Link: CVE-2022-28623

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-07-08T13:15:08.150

Modified: 2022-07-18T18:04:33.757

Link: CVE-2022-28623

cve-icon Redhat

No data.