// For flags

CVE-2022-34364

 

Severity Score

4.4
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Dell BSAFE SSL-J, versions before 6.5 and version 7.0 contain a debug message revealing unnecessary information vulnerability. This may lead to disclosing sensitive information to a locally privileged user.

.

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
High
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-06-23 CVE Reserved
  • 2023-02-10 CVE Published
  • 2024-08-03 CVE Updated
  • 2024-09-02 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-668: Exposure of Resource to Wrong Sphere
  • CWE-1295: Debug Messages Revealing Unnecessary Information
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Dell
Search vendor "Dell"
Bsafe Ssl-j
Search vendor "Dell" for product "Bsafe Ssl-j"
< 6.5
Search vendor "Dell" for product "Bsafe Ssl-j" and version " < 6.5"
-
Affected
Dell
Search vendor "Dell"
Bsafe Ssl-j
Search vendor "Dell" for product "Bsafe Ssl-j"
7.0
Search vendor "Dell" for product "Bsafe Ssl-j" and version "7.0"
-
Affected