Vulnerabilities > Dell > Bsafe SSL J > 6.2.6

DATE CVE VULNERABILITY TITLE RISK
2024-02-10 CVE-2023-28077 Information Exposure vulnerability in Dell Bsafe Ssl-J
Dell BSAFE SSL-J, versions prior to 6.5, and versions 7.0 and 7.1 contain a debug message revealing unnecessary information vulnerability.
local
low complexity
dell CWE-200
4.4
2024-02-02 CVE-2022-34381 Unspecified vulnerability in Dell Bsafe Crypto-J and Bsafe Ssl-J
Dell BSAFE SSL-J version 7.0 and all versions prior to 6.5, and Dell BSAFE Crypto-J versions prior to 6.2.6.1 contain an unmaintained third-party component vulnerability.
network
low complexity
dell
critical
9.8
2023-02-10 CVE-2022-34364 Exposure of Resource to Wrong Sphere vulnerability in Dell Bsafe Ssl-J
Dell BSAFE SSL-J, versions before 6.5 and version 7.0 contain a debug message revealing unnecessary information vulnerability.
local
low complexity
dell CWE-668
4.4
2022-02-23 CVE-2022-24409 Unspecified vulnerability in Dell Bsafe Ssl-J
Dell BSAFE SSL-J contains remediation for a covert timing channel vulnerability that may be exploited by malicious users to compromise the affected system.
network
high complexity
dell
7.5