Upstream information

CVE-2023-30441 at MITRE

Description

IBM Runtime Environment, Java Technology Edition IBMJCEPlus and JSSE 8.0.7.0 through 8.0.7.11 components could expose sensitive information using a combination of flaws and configurations. IBM X-Force ID: 253188.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  National Vulnerability Database
Base Score 7.5
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact None
Availability Impact None
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1210711 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Image SLES15-SP1-SAP-Azure-LI-BYOS-Production
Image SLES15-SP1-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP2-SAP-Azure
Image SLES15-SP2-SAP-Azure-LI-BYOS-Production
Image SLES15-SP2-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP2-SAP-BYOS-Azure
Image SLES15-SP2-SAP-BYOS-EC2-HVM
Image SLES15-SP2-SAP-BYOS-GCE
Image SLES15-SP2-SAP-EC2-HVM
Image SLES15-SP2-SAP-GCE
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production
Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP4-SAP-Azure-LI-BYOS
Image SLES15-SP4-SAP-Azure-LI-BYOS-Production
Image SLES15-SP4-SAP-Azure-VLI-BYOS
Image SLES15-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP5-SAP-Azure-LI-BYOS
Image SLES15-SP5-SAP-Azure-LI-BYOS-Production
Image SLES15-SP5-SAP-Azure-VLI-BYOS
Image SLES15-SP5-SAP-Azure-VLI-BYOS-Production
  • java-1_8_0-ibm >= 1.8.0_sr8.5-150000.3.74.1
Image SLES15-SP3-SAPCAL-Azure
Image SLES15-SP4-SAP
Image SLES15-SP4-SAP-Azure
Image SLES15-SP4-SAP-EC2
Image SLES15-SP4-SAP-GCE
Image SLES15-SP4-SAPCAL
Image SLES15-SP4-SAPCAL-Azure
Image SLES15-SP4-SAPCAL-EC2
Image SLES15-SP4-SAPCAL-GCE
Image SLES15-SP5-SAP-Azure
Image SLES15-SP5-SAP-EC2
Image SLES15-SP5-SAP-GCE
Image SLES15-SP5-SAPCAL-Azure
Image SLES15-SP5-SAPCAL-EC2
Image SLES15-SP5-SAPCAL-GCE
  • java-1_8_0-ibm >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr8.5-150000.3.74.1
SUSE CaaS Platform 4.0
  • java-1_8_0-ibm >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr8.5-150000.3.74.1
Patchnames:
SUSE-SUSE-CAASP-4.0-2023-2491
SUSE Enterprise Storage 7.1
  • java-1_8_0-ibm >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr8.5-150000.3.74.1
Patchnames:
SUSE-Storage-7.1-2023-2491
SUSE Enterprise Storage 7
  • java-1_8_0-ibm >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr8.5-150000.3.74.1
Patchnames:
SUSE-Storage-7-2023-2491
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS
  • java-1_8_0-ibm >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr8.5-150000.3.74.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-2491
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS
  • java-1_8_0-ibm >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr8.5-150000.3.74.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-2491
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Legacy 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • java-1_8_0-ibm >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr8.5-150000.3.74.1
Patchnames:
SUSE-SLE-Module-Legacy-15-SP4-2023-2491
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Legacy 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • java-1_8_0-ibm >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr8.5-150000.3.74.1
Patchnames:
SUSE-SLE-Module-Legacy-15-SP5-2023-2491
SUSE Linux Enterprise Server 12 SP2-BCL
  • java-1_8_0-ibm >= 1.8.0_sr8.5-30.108.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr8.5-30.108.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.5-30.108.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr8.5-30.108.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2023-2476
SUSE Linux Enterprise Server 12 SP4-ESPOS
  • java-1_8_0-ibm >= 1.8.0_sr8.5-30.108.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr8.5-30.108.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.5-30.108.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr8.5-30.108.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-ESPOS-2023-2476
SUSE Linux Enterprise Server 12 SP4-LTSS
  • java-1_8_0-ibm >= 1.8.0_sr8.5-30.108.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr8.5-30.108.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.5-30.108.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr8.5-30.108.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-LTSS-2023-2476
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • java-1_8_0-ibm >= 1.8.0_sr8.5-30.108.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr8.5-30.108.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.5-30.108.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr8.5-30.108.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2023-2476
SUSE-SLE-SERVER-12-SP5-2023-2476
SUSE Linux Enterprise Server 15 SP1-LTSS
  • java-1_8_0-ibm >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr8.5-150000.3.74.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-2491
SUSE Linux Enterprise Server 15 SP2-LTSS
  • java-1_8_0-ibm >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr8.5-150000.3.74.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-2491
SUSE Linux Enterprise Server 15 SP3-LTSS
  • java-1_8_0-ibm >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr8.5-150000.3.74.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-2491
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • java-1_8_0-ibm >= 1.8.0_sr8.5-30.108.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr8.5-30.108.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.5-30.108.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr8.5-30.108.1
Patchnames:
SUSE-SLE-SAP-12-SP4-2023-2476
SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • java-1_8_0-ibm >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr8.5-150000.3.74.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP1-2023-2491
SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • java-1_8_0-ibm >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr8.5-150000.3.74.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP2-2023-2491
SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • java-1_8_0-ibm >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr8.5-150000.3.74.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP3-2023-2491
SUSE Linux Enterprise Software Development Kit 12 SP5
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.5-30.108.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2023-2476
SUSE OpenStack Cloud 9
  • java-1_8_0-ibm >= 1.8.0_sr8.5-30.108.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr8.5-30.108.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.5-30.108.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr8.5-30.108.1
Patchnames:
SUSE-OpenStack-Cloud-9-2023-2476
SUSE OpenStack Cloud Crowbar 9
  • java-1_8_0-ibm >= 1.8.0_sr8.5-30.108.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr8.5-30.108.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.5-30.108.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr8.5-30.108.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-9-2023-2476
openSUSE Leap 15.4
  • java-1_8_0-ibm >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-32bit >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-demo >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-devel-32bit >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-src >= 1.8.0_sr8.5-150000.3.74.1
Patchnames:
openSUSE-SLE-15.4-2023-2491
openSUSE Leap 15.5
  • java-1_8_0-ibm >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-32bit >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-demo >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-devel-32bit >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr8.5-150000.3.74.1
  • java-1_8_0-ibm-src >= 1.8.0_sr8.5-150000.3.74.1
Patchnames:
openSUSE-SLE-15.5-2023-2491


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 java-1_8_0-ibm Released
SUSE Linux Enterprise High Performance Computing 12 SP5 java-1_8_0-ibm Affected
SUSE Linux Enterprise High Performance Computing 15 SP5 java-1_8_0-ibm Released
SUSE Linux Enterprise Module for Legacy 15 SP5 java-1_8_0-ibm Released
SUSE Linux Enterprise Server 12 SP5 java-1_8_0-ibm Released
SUSE Linux Enterprise Server 15 SP5 java-1_8_0-ibm Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 java-1_8_0-ibm Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 java-1_8_0-ibm Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 java-1_8_0-ibm Released
SUSE Linux Enterprise Software Development Kit 12 SP5 java-1_8_0-ibm Released
SUSE Manager Proxy 4.3 java-1_8_0-ibm Released
SUSE Manager Retail Branch Server 4.3 java-1_8_0-ibm Released
SUSE Manager Server 4.3 java-1_8_0-ibm Released
openSUSE Leap 15.5 java-1_8_0-ibm Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 java-1_8_0-ibm Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 java-1_8_0-ibm Affected
SUSE Linux Enterprise High Performance Computing 15 SP2 java-1_8_0-ibm Affected
SUSE Linux Enterprise High Performance Computing 15 SP3 java-1_8_0-ibm Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS java-1_8_0-ibm Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS java-1_8_0-ibm Released
SUSE Linux Enterprise High Performance Computing 15 SP4 java-1_8_0-ibm Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS java-1_8_0-ibm Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS java-1_8_0-ibm Affected
SUSE Linux Enterprise Module for Legacy 15 SP2 java-1_8_0-ibm Affected
SUSE Linux Enterprise Module for Legacy 15 SP3 java-1_8_0-ibm Affected
SUSE Linux Enterprise Module for Legacy 15 SP4 java-1_8_0-ibm Released
SUSE Linux Enterprise Server 15 SP2 java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 15 SP2-LTSS java-1_8_0-ibm Released
SUSE Linux Enterprise Server 15 SP3 java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 15 SP3-LTSS java-1_8_0-ibm Released
SUSE Linux Enterprise Server 15 SP4 java-1_8_0-ibm Released
SUSE Linux Enterprise Server 15 SP4-LTSS java-1_8_0-ibm Affected
SUSE Linux Enterprise Server for SAP Applications 15 java-1_8_0-ibm Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 java-1_8_0-ibm Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 java-1_8_0-ibm Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 java-1_8_0-ibm Released
SUSE OpenStack Cloud 8 java-1_8_0-ibm Affected
SUSE OpenStack Cloud 9 java-1_8_0-ibm Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 java-1_8_0-ibm Affected
SUSE CaaS Platform 4.0 java-1_8_0-ibm Released
SUSE Enterprise Storage 6 java-1_8_0-ibm Affected
SUSE Enterprise Storage 7 java-1_8_0-ibm Released
SUSE Linux Enterprise Desktop 12 SP1 java-1_8_0-ibm Affected
SUSE Linux Enterprise Desktop 12 SP2 java-1_8_0-ibm Affected
SUSE Linux Enterprise Desktop 12 SP3 java-1_8_0-ibm Affected
SUSE Linux Enterprise Desktop 12 SP4 java-1_8_0-ibm Affected
SUSE Linux Enterprise Module for Legacy 15 java-1_8_0-ibm Affected
SUSE Linux Enterprise Module for Legacy 15 SP1 java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 12 SP1 java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 12 SP1-LTSS java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 12 SP2 java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 12 SP2-BCL java-1_8_0-ibm Released
SUSE Linux Enterprise Server 12 SP2-ESPOS java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 12 SP2-LTSS java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 12 SP3 java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 12 SP3-BCL java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 12 SP3-ESPOS java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 12 SP3-LTSS java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 12 SP4 java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS java-1_8_0-ibm Released
SUSE Linux Enterprise Server 12 SP4-LTSS java-1_8_0-ibm Released
SUSE Linux Enterprise Server 15 java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 15 SP1 java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 15 SP1-BCL java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 15 SP1-LTSS java-1_8_0-ibm Released
SUSE Linux Enterprise Server 15-LTSS java-1_8_0-ibm Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 java-1_8_0-ibm Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 java-1_8_0-ibm Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 java-1_8_0-ibm Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 java-1_8_0-ibm Released
SUSE Linux Enterprise Software Development Kit 12 SP1 java-1_8_0-ibm Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 java-1_8_0-ibm Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 java-1_8_0-ibm Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 java-1_8_0-ibm Affected
SUSE Manager Proxy 4.0 java-1_8_0-ibm Affected
SUSE Manager Proxy 4.1 java-1_8_0-ibm Affected
SUSE Manager Proxy 4.2 java-1_8_0-ibm Affected
SUSE Manager Retail Branch Server 4.0 java-1_8_0-ibm Affected
SUSE Manager Retail Branch Server 4.1 java-1_8_0-ibm Affected
SUSE Manager Retail Branch Server 4.2 java-1_8_0-ibm Affected
SUSE Manager Server 4.0 java-1_8_0-ibm Affected
SUSE Manager Server 4.1 java-1_8_0-ibm Affected
SUSE Manager Server 4.2 java-1_8_0-ibm Affected
SUSE OpenStack Cloud 7 java-1_8_0-ibm Affected
SUSE OpenStack Cloud Crowbar 8 java-1_8_0-ibm Affected
SUSE OpenStack Cloud Crowbar 9 java-1_8_0-ibm Released
openSUSE Leap 15.4 java-1_8_0-ibm Released


SUSE Timeline for this CVE

CVE page created: Fri Apr 21 09:00:12 2023
CVE page last modified: Mon Apr 15 16:18:14 2024