1 results (0.002 seconds)

CVSS: 7.1EPSS: 0%CPEs: 3EXPL: 0

HCL DRYiCE iAutomate is affected by the use of a broken cryptographic algorithm. An attacker can potentially compromise the confidentiality and integrity of sensitive information. • https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0106674 • CWE-327: Use of a Broken or Risky Cryptographic Algorithm •