Vulnerabilities (CVE)

Filtered by vendor Hpe Subscribe
Filtered by product Icewall Sso Certd
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-28623 3 Hp, Hpe, Redhat 3 Hp-ux, Icewall Sso Certd, Enterprise Linux 2023-12-10 7.5 HIGH 9.8 CRITICAL
Security vulnerabilities in HPE IceWall SSO 10.0 certd could be exploited remotely to allow SQL injection or unauthorized data injection. HPE has provided the following updated modules to resolve these vulnerabilities. HPE IceWall SSO version 10.0 certd library Patch 9 for RHEL and HPE IceWall SSO version 10.0 certd library Patch 9 for HP-UX.