RSA BSAFE Crypto-J Vulnerability: Missing Required Cryptographic Step

RSA BSAFE Crypto-J Vulnerability: Missing Required Cryptographic Step

CVE-2019-3738 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

RSA BSAFE Crypto-J versions prior to 6.2.5 are vulnerable to a Missing Required Cryptographic Step vulnerability. A malicious remote attacker could potentially exploit this vulnerability to coerce two parties into computing the same predictable shared key.

Learn more about our Web Application Penetration Testing UK.