CVE-2018-6695

SSH host keys generation vulnerability in the server in McAfee Threat Intelligence Exchange Server (TIE Server) 1.3.0, 2.0.x, 2.1.x, 2.2.0 allows man-in-the-middle attackers to spoof servers via acquiring keys from another environment.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mcafee:threat_intelligence_exchange_server:*:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:threat_intelligence_exchange_server:*:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:threat_intelligence_exchange_server:1.3.0:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.2.0:*:*:*:*:*:*:*

History

07 Nov 2023, 03:00

Type Values Removed Values Added
References (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10253 - Mitigation, Vendor Advisory () https://kc.mcafee.com/corporate/index?page=content&id=SB10253 -

Information

Published : 2018-10-03 22:01

Updated : 2024-02-28 16:48


NVD link : CVE-2018-6695

Mitre link : CVE-2018-6695

CVE.ORG link : CVE-2018-6695


JSON object : View

Products Affected

mcafee

  • threat_intelligence_exchange_server