Vulnerabilities/

TLS 1.0 enabled

Impact: Medium

Description

TLS version 1.0 is known to have several security vulnerabilities and weaknesses, making it susceptible to attacks.

Recommendation

To improve security, disable TLS 1.0 and migrate to more secure protocols such as TLS 1.2 or TLS 1.3.

References

Last updated on May 13, 2024

Use SmartScanner Free version to test for this issue

Download