Lucene search

K
cvelistMitreCVELIST:CVE-2018-6653
HistoryMar 01, 2018 - 12:00 a.m.

CVE-2018-6653

2018-03-0100:00:00
mitre
www.cve.org
1

AI Score

5.2

Confidence

High

EPSS

0.002

Percentile

53.6%

comforte SWAP 1049 through 1069 and 20.0.0 through 21.5.3 (as used in SSLOBJ on HPE NonStop SSL T0910, and in the comforte SecurCS, SecurFTP, SecurLib/SSL-AT, and SecurTN products), after executing the RELOAD CERTIFICATES command, does not ensure that clients use a strong TLS cipher suite, which makes it easier for remote attackers to defeat intended cryptographic protection mechanisms by sniffing the network. This is fixed in 21.6.0.

AI Score

5.2

Confidence

High

EPSS

0.002

Percentile

53.6%

Related for CVELIST:CVE-2018-6653