Vulnerabilities > Comforte

DATE CVE VULNERABILITY TITLE RISK
2018-03-01 CVE-2018-6653 Inadequate Encryption Strength vulnerability in Comforte Swap
comforte SWAP 1049 through 1069 and 20.0.0 through 21.5.3 (as used in SSLOBJ on HPE NonStop SSL T0910, and in the comforte SecurCS, SecurFTP, SecurLib/SSL-AT, and SecurTN products), after executing the RELOAD CERTIFICATES command, does not ensure that clients use a strong TLS cipher suite, which makes it easier for remote attackers to defeat intended cryptographic protection mechanisms by sniffing the network.
network
low complexity
comforte hp CWE-326
5.0