IBM Sterling External Authentication Server 6.1.0 and IBM Sterling Secure Proxy 6.0.3 uses weaker than expected cryptographic algorithms during installation that could allow a local attacker to decrypt sensitive information. IBM X-Force ID: 231373.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: ibm

Published: 2023-02-08T18:24:03.263Z

Updated:

Reserved: 2022-07-12T21:29:42.719Z


Link: CVE-2022-35720

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-02-08T19:15:11.243

Modified: 2023-11-07T03:49:22.917


Link: CVE-2022-35720

JSON object: View

cve-icon Redhat Information

No data.

CWE