SSH host keys generation vulnerability in the server in McAfee Threat Intelligence Exchange Server (TIE Server) 1.3.0, 2.0.x, 2.1.x, 2.2.0 allows man-in-the-middle attackers to spoof servers via acquiring keys from another environment.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: trellix

Published: 2018-10-03T21:00:00

Updated: 2024-08-05T06:10:11.461Z

Reserved: 2018-02-06T00:00:00

Link: CVE-2018-6695

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-10-03T22:01:04.110

Modified: 2023-11-07T03:00:26.970

Link: CVE-2018-6695

cve-icon Redhat

No data.