Search

Contact Us

Log in

Vulnerabilities / Secure TLS protocol version 1.2 not supported

CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N

Severity
low
CWE NameSecure TLS protocol version 1.2 not supported
CWE IDCWE-326
CWE Score4.2
Compliance
OWASP TOP10 -> A2
PCI-DSS -> 4.1, 6.5.4
ISO 27001 -> A.5.14, A.8.9, A.8.24
HIPAA -> 164.306(a), 164.312(c)(1), 164.312(e)(1)
CVSS3.0
Attack VectorAdjacent Network
Attack ComplexityHigh
Privileges RequiredNone
User InteractionNone
ScopeUnchanged
Confidentiality ImpactLow
Integrity ImpactLow
Availability ImpactNone
Secure TLS protocol version 1.2 not supported