HCL DRYiCE iAutomate is affected by the use of a broken cryptographic algorithm. An attacker can potentially compromise the confidentiality and integrity of sensitive information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: HCL

Published: 2023-08-09T19:01:57.062Z

Updated: 2024-08-02T10:28:40.795Z

Reserved: 2023-01-11T18:41:24.864Z

Link: CVE-2023-23347

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-08-09T20:15:09.903

Modified: 2023-08-16T17:00:58.277

Link: CVE-2023-23347

cve-icon Redhat

No data.