Skip to content

HCL DRYiCE MyXalytics is impacted by the use of a broken...

High severity Unreviewed Published Jan 3, 2024 to the GitHub Advisory Database • Updated Jan 9, 2024

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

HCL DRYiCE MyXalytics is impacted by the use of a broken cryptographic algorithm for encryption, potentially giving an attacker ability to decrypt sensitive information.

References

Published by the National Vulnerability Database Jan 3, 2024
Published to the GitHub Advisory Database Jan 3, 2024
Last updated Jan 9, 2024

Severity

High
8.2
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N

Weaknesses

CVE ID

CVE-2023-50350

GHSA ID

GHSA-844c-7qx4-7g9v

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.