A vulnerability, which was classified as problematic, has been found in Dell BSAFE SSL-J up to 6.4/7.0. Affected by this issue is some unknown functionality. The manipulation leads to debug messages revealing unnecessary information.

This vulnerability is handled as CVE-2023-28077. Local access is required to approach this attack. There is no exploit available.

It is recommended to upgrade the affected component.