CVE

CVE-2018-11068

CVE-2018-11068

RSA BSAFE SSL-J versions prior to 6.2.4 contain a Heap Inspection vulnerability that could allow an attacker with physical access to the system to recover sensitive key material.

Source: CVE-2018-11068

Exit mobile version