Lucene search

K

Swap Security Vulnerabilities

cve
cve

CVE-2018-6653

comforte SWAP 1049 through 1069 and 20.0.0 through 21.5.3 (as used in SSLOBJ on HPE NonStop SSL T0910, and in the comforte SecurCS, SecurFTP, SecurLib/SSL-AT, and SecurTN products), after executing the RELOAD CERTIFICATES command, does not ensure that clients use a strong TLS cipher suite, which ma...

5.3CVSS

5.2AI Score

0.002EPSS

2018-03-01 12:29 AM
22