CVE-2018-6695

SSH host keys generation vulnerability in the server in McAfee Threat Intelligence Exchange Server (TIE Server) 1.3.0, 2.0.x, 2.1.x, 2.2.0 allows man-in-the-middle attackers to spoof servers via acquiring keys from another environment.
References
Link Resource
https://kc.mcafee.com/corporate/index?page=content&id=SB10253 Mitigation Vendor Advisory
Configurations

Configuration 1

cpe:2.3:a:mcafee:threat_intelligence_exchange_server:1.3.0:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:threat_intelligence_exchange_server:*:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:threat_intelligence_exchange_server:*:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.2.0:*:*:*:*:*:*:*

Information

Published : 2018-10-03 10:01

Updated : 2020-09-29 07:12


NVD link : CVE-2018-6695

Mitre link : CVE-2018-6695

Products Affected
No products.