Vulnerabilities (CVE)

Filtered by vendor Comforte Subscribe
Filtered by product Swap
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-6653 2 Comforte, Hp 2 Swap, Nonstop Server 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
comforte SWAP 1049 through 1069 and 20.0.0 through 21.5.3 (as used in SSLOBJ on HPE NonStop SSL T0910, and in the comforte SecurCS, SecurFTP, SecurLib/SSL-AT, and SecurTN products), after executing the RELOAD CERTIFICATES command, does not ensure that clients use a strong TLS cipher suite, which makes it easier for remote attackers to defeat intended cryptographic protection mechanisms by sniffing the network. This is fixed in 21.6.0.