CVE-2018-1665

IBM DataPower Gateway 7.6.0.0 through 7.6.0.10, 7.5.2.0 through 7.5.2.17, 7.5.1.0 through 7.5.1.17, 7.5.0.0 through 7.5.0.18, and 7.7.0.0 through 7.7.1.3 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 144891.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:datapower_gateway:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-13 16:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-1665

Mitre link : CVE-2018-1665

CVE.ORG link : CVE-2018-1665


JSON object : View

Products Affected

ibm

  • datapower_gateway
CWE
CWE-326

Inadequate Encryption Strength