CVE-2022-34361

IBM Sterling Secure Proxy 6.0.3 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 230522.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:ibm:sterling_secure_proxy:6.0.3:*:*:*:*:*:*:*
OR cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*
cpe:2.3:o:ibm:linux_on_ibm_z:-:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

07 Nov 2023, 03:48

Type Values Removed Values Added
Summary IBM Sterling Secure Proxy 6.0.3 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 230522. IBM Sterling Secure Proxy 6.0.3 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 230522.

Information

Published : 2022-12-06 18:15

Updated : 2024-02-28 19:51


NVD link : CVE-2022-34361

Mitre link : CVE-2022-34361

CVE.ORG link : CVE-2022-34361


JSON object : View

Products Affected

ibm

  • linux_on_ibm_z
  • sterling_secure_proxy
  • aix

linux

  • linux_kernel

microsoft

  • windows
CWE
CWE-327

Use of a Broken or Risky Cryptographic Algorithm