Page 2 of 6 results (0.002 seconds)

CVSS: 6.1EPSS: 0%CPEs: 4EXPL: 0

SSH host keys generation vulnerability in the server in McAfee Threat Intelligence Exchange Server (TIE Server) 1.3.0, 2.0.x, 2.1.x, 2.2.0 allows man-in-the-middle attackers to spoof servers via acquiring keys from another environment. Vulnerabilidad de generación de claves de host SSH en el servidor en McAfee Threat Intelligence Exchange Server (TIE Server) 1.3.0, 2.0.x, 2.1.x y 2.2.0 permite que atacantes Man-in-the-Middle (MitM) suplanten servidores mediante la adquisición de claves de otro entorno. • https://kc.mcafee.com/corporate/index?page=content&id=SB10253 •