Broadcom Broadcom

Do you want an email whenever new security vulnerabilities are reported in any Broadcom product?

Products by Broadcom Sorted by Most Security Vulnerabilities since 2018

Broadcom Tcpreplay40 vulnerabilities

Broadcom Etrust Antivirus16 vulnerabilities

Broadcom Sannav15 vulnerabilities

Broadcom Brocade Sannav15 vulnerabilities

Broadcom Symantec Proxysg13 vulnerabilities

Broadcom Inoculateit13 vulnerabilities

Broadcom Etrust Ez Antivirus11 vulnerabilities

Broadcom Etrust Ez Armor10 vulnerabilities

Broadcom Arcserve Backup9 vulnerabilities

Broadcom Common Services7 vulnerabilities

Broadcom Release Automation6 vulnerabilities

Broadcom Etrust Admin6 vulnerabilities

Broadcom Brightstor Portal5 vulnerabilities

Broadcom Unicenter Tng5 vulnerabilities

Broadcom License Software5 vulnerabilities

Broadcom Anti Virus Sdk4 vulnerabilities

Broadcom Total Defense4 vulnerabilities

Broadcom Unicenter Jasmine4 vulnerabilities

Broadcom Cleverpath Ecm4 vulnerabilities

Broadcom Cleverpath Olap4 vulnerabilities

Broadcom Content Analysis4 vulnerabilities

Broadcom Emulex Hba Manager4 vulnerabilities

Broadcom Adviseit3 vulnerabilities

Broadcom Anti Virus3 vulnerabilities

Broadcom Cleverpath Aion3 vulnerabilities

Broadcom Cleverpath Portal3 vulnerabilities

Broadcom Ehealth3 vulnerabilities

Broadcom Siteminder2 vulnerabilities

Broadcom Anti Spyware2 vulnerabilities

Broadcom Bcm27112 vulnerabilities

Broadcom Brcmfmac Driver2 vulnerabilities

Broadcom Single Sign On2 vulnerabilities

Broadcom Etrust Antivirus Ee2 vulnerabilities

Broadcom Spectrum2 vulnerabilities

Broadcom Etrust Pestpatrol2 vulnerabilities

Broadcom Etrust Siteminder2 vulnerabilities

Broadcom Messaging2 vulnerabilities

Broadcom Antivirus Sdk1 vulnerability

By the Year

In 2024 there have been 5 vulnerabilities in Broadcom with an average score of 9.6 out of ten. Last year Broadcom had 56 security vulnerabilities published. Right now, Broadcom is on track to have less security vulnerabilities in 2024 than it did last year. However, the average CVE base score of the vulnerabilities in 2024 is greater by 2.17.

Year Vulnerabilities Average Score
2024 5 9.60
2023 56 7.43
2022 61 7.48
2021 43 6.76
2020 46 7.33
2019 31 7.45
2018 44 7.52

It may take a day or so for new Broadcom vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Broadcom Security Vulnerabilities

A buffer overflow vulnerability exists in Symantec Messaging Gateway versions 10.5 and before

CVE-2024-23615 9.8 - Critical - January 26, 2024

A buffer overflow vulnerability exists in Symantec Messaging Gateway versions 10.5 and before. A remote, anonymous attacker can exploit this vulnerability to achieve remote code execution as root.

Classic Buffer Overflow

A buffer overflow vulnerability exists in Symantec Deployment Solution version 7.9 when parsing UpdateComputer tokens

CVE-2024-23613 9.8 - Critical - January 26, 2024

A buffer overflow vulnerability exists in Symantec Deployment Solution version 7.9 when parsing UpdateComputer tokens. A remote, anonymous attacker can exploit this vulnerability to achieve remote code execution as SYSTEM.

Classic Buffer Overflow

A buffer overflow vulnerability exists in Symantec Messaging Gateway versions 9.5 and before

CVE-2024-23614 9.8 - Critical - January 26, 2024

A buffer overflow vulnerability exists in Symantec Messaging Gateway versions 9.5 and before. A remote, anonymous attacker can exploit this vulnerability to achieve remote code execution as root.

Classic Buffer Overflow

A buffer overflow vulnerability exists in Symantec Server Management Suite version 7.9 and before

CVE-2024-23616 9.8 - Critical - January 26, 2024

A buffer overflow vulnerability exists in Symantec Server Management Suite version 7.9 and before. A remote, anonymous attacker can exploit this vulnerability to achieve remote code execution as SYSTEM.

Classic Buffer Overflow

A buffer overflow vulnerability exists in Symantec Data Loss Prevention version 14.0.2 and before

CVE-2024-23617 8.8 - High - January 26, 2024

A buffer overflow vulnerability exists in Symantec Data Loss Prevention version 14.0.2 and before. A remote, unauthenticated attacker can exploit this vulnerability by enticing a user to open a crafted document to achieve code execution.

Classic Buffer Overflow

Within tcpreplay's tcprewrite

CVE-2023-4256 5.5 - Medium - December 21, 2023

Within tcpreplay's tcprewrite, a double free vulnerability has been identified in the tcpedit_dlt_cleanup() function within plugins/dlt_plugins.c. This vulnerability can be exploited by supplying a specifically crafted file to the tcprewrite binary. This flaw enables a local attacker to initiate a Denial of Service (DoS) attack.

Double-free

Jaspersoft Clarity PPM version 14.3.0.298 was discovered to contain an arbitrary file upload vulnerability

CVE-2023-37790 5.4 - Medium - November 09, 2023

Jaspersoft Clarity PPM version 14.3.0.298 was discovered to contain an arbitrary file upload vulnerability via the Profile Picture Upload function.

XSS

Possible information exposure through log file vulnerability where sensitive fields are recorded in the configuration log without masking on Brocade SANnav before v2.3.0 and 2.2.2a

CVE-2023-31423 5.5 - Medium - August 31, 2023

Possible information exposure through log file vulnerability where sensitive fields are recorded in the configuration log without masking on Brocade SANnav before v2.3.0 and 2.2.2a. Notes: To access the logs, the local attacker must have access to an already collected Brocade SANnav "supportsave" outputs.

Cleartext Storage of Sensitive Information

Brocade SANnav Web interface before Brocade SANnav v2.3.0 and v2.2.2a

CVE-2023-31424 9.8 - Critical - August 31, 2023

Brocade SANnav Web interface before Brocade SANnav v2.3.0 and v2.2.2a allows remote unauthenticated users to bypass web authentication and authorization.

Brocade SANnav before v2.3.0 and v2.2.2a stores SNMPv3 Authentication passwords in plaintext

CVE-2023-31925 6.5 - Medium - August 31, 2023

Brocade SANnav before v2.3.0 and v2.2.2a stores SNMPv3 Authentication passwords in plaintext. A privileged user could retrieve these credentials with knowledge and access to these log files. SNMP credentials could be seen in SANnav SupportSave if the capture is performed after an SNMP configuration failure causes an SNMP communication log dump.

Cleartext Storage of Sensitive Information

In Brocade Fabric OS before v9.2.0a, a local authenticated privileged user

CVE-2023-4163 4.4 - Medium - August 31, 2023

In Brocade Fabric OS before v9.2.0a, a local authenticated privileged user can trigger a buffer overflow condition, leading to a kernel panic with large input to buffers in the portcfgfportbuffers command.

Classic Buffer Overflow

The firmwaredownload command on Brocade Fabric OS v9.2.0 could log the FTP/SFTP/SCP server password in clear text in the SupportSave file when performing a downgrade

CVE-2023-3489 7.5 - High - August 31, 2023

The firmwaredownload command on Brocade Fabric OS v9.2.0 could log the FTP/SFTP/SCP server password in clear text in the SupportSave file when performing a downgrade from Fabric OS v9.2.0 to any earlier version of Fabric OS.

Cleartext Storage of Sensitive Information

Broadcom RAID Controller web interface is vulnerable to improper session management of active sessions on Gateway setup

CVE-2023-4323 9.8 - Critical - August 15, 2023

Broadcom RAID Controller web interface is vulnerable to improper session management of active sessions on Gateway setup

Broadcom RAID Controller web interface is vulnerable due to insecure defaults of lacking HTTP Content-Security-Policy headers

CVE-2023-4324 9.8 - Critical - August 15, 2023

Broadcom RAID Controller web interface is vulnerable due to insecure defaults of lacking HTTP Content-Security-Policy headers

Broadcom RAID Controller web interface is vulnerable due to usage of Libcurl with LSA has known vulnerabilities

CVE-2023-4325 9.8 - Critical - August 15, 2023

Broadcom RAID Controller web interface is vulnerable due to usage of Libcurl with LSA has known vulnerabilities

Broadcom RAID Controller web interface is vulnerable has an insecure default TLS configuration

CVE-2023-4326 7.5 - High - August 15, 2023

Broadcom RAID Controller web interface is vulnerable has an insecure default TLS configuration that supports obsolete SHA1-based ciphersuites

Use of a Broken or Risky Cryptographic Algorithm

Broadcom RAID Controller web interface is vulnerable due to insecure default of HTTP configuration

CVE-2023-4329 9.8 - Critical - August 15, 2023

Broadcom RAID Controller web interface is vulnerable due to insecure default of HTTP configuration that does not safeguard SESSIONID cookie with SameSite attribute

** REJECT ** Broadcom were unable to duplicate the attack as described by Intel DCG Team.

CVE-2023-4330 - August 15, 2023

** REJECT ** Broadcom were unable to duplicate the attack as described by Intel DCG Team.

Broadcom RAID Controller web interface is vulnerable has an insecure default TLS configuration

CVE-2023-4331 7.5 - High - August 15, 2023

Broadcom RAID Controller web interface is vulnerable has an insecure default TLS configuration that support obsolete and vulnerable TLS protocols

Use of a Broken or Risky Cryptographic Algorithm

Broadcom RAID Controller web interface is vulnerable due to Improper permissions on the log file

CVE-2023-4332 7.5 - High - August 15, 2023

Broadcom RAID Controller web interface is vulnerable due to Improper permissions on the log file

Incorrect Permission Assignment for Critical Resource

Broadcom RAID Controller Web server (nginx) is serving private files without any authentication

CVE-2023-4334 7.5 - High - August 15, 2023

Broadcom RAID Controller Web server (nginx) is serving private files without any authentication

Missing Authentication for Critical Function

Broadcom RAID Controller web interface is vulnerable due to insecure default of HTTP configuration

CVE-2023-4336 9.8 - Critical - August 15, 2023

Broadcom RAID Controller web interface is vulnerable due to insecure default of HTTP configuration that does not safeguard cookies with Secure attribute

Broadcom RAID Controller web interface is vulnerable to improper session handling of managed servers on Gateway installation

CVE-2023-4337 9.8 - Critical - August 15, 2023

Broadcom RAID Controller web interface is vulnerable to improper session handling of managed servers on Gateway installation

Broadcom RAID Controller web interface is vulnerable due to insecure default of HTTP configuration

CVE-2023-4338 9.8 - Critical - August 15, 2023

Broadcom RAID Controller web interface is vulnerable due to insecure default of HTTP configuration that does not provide X-Content-Type-Options Headers

Broadcom RAID Controller web interface is vulnerable to exposure of private keys used for CIM stored with insecure file permissions

CVE-2023-4339 7.5 - High - August 15, 2023

Broadcom RAID Controller web interface is vulnerable to exposure of private keys used for CIM stored with insecure file permissions

Broadcom RAID Controller is vulnerable to Privilege escalation by taking advantage of the Session prints in the log file

CVE-2023-4340 9.8 - Critical - August 15, 2023

Broadcom RAID Controller is vulnerable to Privilege escalation by taking advantage of the Session prints in the log file

Broadcom RAID Controller is vulnerable to Privilege escalation to root due to creation of insecure folders by Web GUI

CVE-2023-4341 9.8 - Critical - August 15, 2023

Broadcom RAID Controller is vulnerable to Privilege escalation to root due to creation of insecure folders by Web GUI

Broadcom RAID Controller web interface is vulnerable due to insecure defaults of lacking HTTP strict-transport-security policy

CVE-2023-4342 9.8 - Critical - August 15, 2023

Broadcom RAID Controller web interface is vulnerable due to insecure defaults of lacking HTTP strict-transport-security policy

Broadcom RAID Controller web interface is vulnerable due to exposure of sensitive password information in the URL as a URL search parameter

CVE-2023-4343 7.5 - High - August 15, 2023

Broadcom RAID Controller web interface is vulnerable due to exposure of sensitive password information in the URL as a URL search parameter

Broadcom RAID Controller web interface is vulnerable to insufficient randomness due to improper use of ssl.rnd to setup CIM connection

CVE-2023-4344 9.8 - Critical - August 15, 2023

Broadcom RAID Controller web interface is vulnerable to insufficient randomness due to improper use of ssl.rnd to setup CIM connection

Use of Insufficiently Random Values

Broadcom RAID Controller web interface is vulnerable client-side control bypass leads to unauthorized data access for low privileged user

CVE-2023-4345 6.5 - Medium - August 15, 2023

Broadcom RAID Controller web interface is vulnerable client-side control bypass leads to unauthorized data access for low privileged user

System files could be overwritten using the less command in Brocade Fabric OS before Brocade Fabric OS v9.1.1c and v9.2.0.

CVE-2023-31926 7.1 - High - August 02, 2023

System files could be overwritten using the less command in Brocade Fabric OS before Brocade Fabric OS v9.1.1c and v9.2.0.

Improper Initialization

An information disclosure in the web interface of Brocade Fabric OS versions before Brocade Fabric OS v9.2.0 and v9.1.1c, could

CVE-2023-31927 5.3 - Medium - August 02, 2023

An information disclosure in the web interface of Brocade Fabric OS versions before Brocade Fabric OS v9.2.0 and v9.1.1c, could allow a remote unauthenticated attacker to get technical details about the web interface.

Brocade Fabric OS before Brocade Fabric OS v9.1.1c, v9.2.0 contains a vulnerability in the command line

CVE-2023-31428 5.5 - Medium - August 02, 2023

Brocade Fabric OS before Brocade Fabric OS v9.1.1c, v9.2.0 contains a vulnerability in the command line that could allow a local user to dump files under user's home directory using grep.

Unrestricted File Upload

Through manipulation of passwords or other variables

CVE-2023-31432 7.8 - High - August 02, 2023

Through manipulation of passwords or other variables, using commands such as portcfgupload, configupload, license, myid, a non-privileged user could obtain root privileges in Brocade Fabric OS versions before Brocade Fabric OS v9.1.1c and v9.2.0.

Improper Privilege Management

A buffer overflow vulnerability in secpolicydelete command in Brocade Fabric OS before Brocade Fabric OS v9.1.1c and v9.2.0 could

CVE-2023-31430 5.5 - Medium - August 02, 2023

A buffer overflow vulnerability in secpolicydelete command in Brocade Fabric OS before Brocade Fabric OS v9.1.1c and v9.2.0 could allow an authenticated privileged user to crash the Brocade Fabric OS switch leading to a denial of service.

Classic Buffer Overflow

A buffer overflow vulnerability in diagstatus command in Brocade Fabric OS before Brocade Fabric v9.2.0 and v9.1.1c could

CVE-2023-31431 5.5 - Medium - August 02, 2023

A buffer overflow vulnerability in diagstatus command in Brocade Fabric OS before Brocade Fabric v9.2.0 and v9.1.1c could allow an authenticated user to crash the Brocade Fabric OS switch leading to a denial of service.

Classic Buffer Overflow

A reflected cross-site scripting (XSS) vulnerability exists in Brocade Webtools PortSetting.html of Brocade Fabric OS version before Brocade Fabric OS v9.2.0

CVE-2023-31928 6.1 - Medium - August 02, 2023

A reflected cross-site scripting (XSS) vulnerability exists in Brocade Webtools PortSetting.html of Brocade Fabric OS version before Brocade Fabric OS v9.2.0 that could allow a remote unauthenticated attacker to execute arbitrary JavaScript code in a target users session with the Brocade Webtools application.

XSS

Brocade Fabric OS versions before Brocade Fabric OS v9.1.1c, and v9.2.0 Could

CVE-2023-31427 7.8 - High - August 01, 2023

Brocade Fabric OS versions before Brocade Fabric OS v9.1.1c, and v9.2.0 Could allow an authenticated, local user with knowledge of full path names inside Brocade Fabric OS to execute any command regardless of assigned privilege. Starting with Fabric OS v9.1.0, root account access is disabled.

Directory traversal

The Brocade Fabric OS Commands configupload and configdownload before Brocade Fabric OS v9.1.1c

CVE-2023-31426 6.5 - Medium - August 01, 2023

The Brocade Fabric OS Commands configupload and configdownload before Brocade Fabric OS v9.1.1c, v8.2.3d, v9.2.0 print scp, sftp, ftp servers passwords in supportsave. This could allow a remote authenticated attacker to access sensitive information.

Insertion of Sensitive Information into Log File

A vulnerability in the fosexec command of Brocade Fabric OS after Brocade Fabric OS v9.1.0 and, before Brocade Fabric OS v9.1.1 could

CVE-2023-31425 7.8 - High - August 01, 2023

A vulnerability in the fosexec command of Brocade Fabric OS after Brocade Fabric OS v9.1.0 and, before Brocade Fabric OS v9.1.1 could allow a local authenticated user to perform privilege escalation to root by breaking the rbash shell. Starting with Fabric OS v9.1.0, root account access is disabled.

Shell injection

Brocade Fabric OS before Brocade Fabric OS v9.1.1c, v9.2.0 contains a vulnerability when using various commands such as chassisdistribute, reboot, rasman, errmoduleshow, errfilterset, hassiscfgperrthreshold, supportshowcfgdisable and supportshowcfgenable commands

CVE-2023-31429 5.5 - Medium - August 01, 2023

Brocade Fabric OS before Brocade Fabric OS v9.1.1c, v9.2.0 contains a vulnerability when using various commands such as chassisdistribute, reboot, rasman, errmoduleshow, errfilterset, hassiscfgperrthreshold, supportshowcfgdisable and supportshowcfgenable commands that can cause the content of shell interpreted variables to be printed in the terminal.

Command Injection

Advanced Secure Gateway and Content Analysis

CVE-2023-23952 9.8 - Critical - June 01, 2023

Advanced Secure Gateway and Content Analysis, prior to 7.3.13.1 / 3.1.6.0, may be susceptible to a Command Injection vulnerability.

Command Injection

Advanced Secure Gateway and Content Analysis

CVE-2023-23953 7.8 - High - June 01, 2023

Advanced Secure Gateway and Content Analysis, prior to 7.3.13.1 / 3.1.6.0, may be susceptible to an Elevation of Privilege vulnerability.

Advanced Secure Gateway and Content Analysis

CVE-2023-23954 5.4 - Medium - June 01, 2023

Advanced Secure Gateway and Content Analysis, prior to 7.3.13.1 / 3.1.6.0, may be susceptible to a Stored Cross-Site Scripting vulnerability.

XSS

Advanced Secure Gateway and Content Analysis

CVE-2023-23955 8.1 - High - June 01, 2023

Advanced Secure Gateway and Content Analysis, prior to 7.3.13.1 / 3.1.6.0, may be susceptible to a Server-Side Request Forgery vulnerability.

XSPA

A user can supply malicious HTML and JavaScript code

CVE-2023-23956 5.4 - Medium - May 30, 2023

A user can supply malicious HTML and JavaScript code that will be executed in the client browser

XSS

A path traversal vulnerability exists in curl <8.0.0 SFTP implementation causes the tilde (~) character to be wrongly replaced when used as a prefix in the first path element

CVE-2023-27534 8.8 - High - March 30, 2023

A path traversal vulnerability exists in curl <8.0.0 SFTP implementation causes the tilde (~) character to be wrongly replaced when used as a prefix in the first path element, in addition to its intended use as the first element to indicate a path relative to the user's home directory. Attackers can exploit this flaw to bypass filtering or execute arbitrary code by crafting a path like /~2/foo while accessing a server with a specific user.

Directory traversal

A double free vulnerability exists in libcurl <8.0.0 when sharing HSTS data between separate "handles"

CVE-2023-27537 5.9 - Medium - March 30, 2023

A double free vulnerability exists in libcurl <8.0.0 when sharing HSTS data between separate "handles". This sharing was introduced without considerations for do this sharing across separate threads but there was no indication of this fact in the documentation. Due to missing mutexes or thread locks, two threads sharing the same HSTS data could end up doing a double-free or use-after-free.

Double-free

An authentication bypass vulnerability exists in libcurl prior to v8.0.0 where it reuses a previously established SSH connection despite the fact

CVE-2023-27538 5.5 - Medium - March 30, 2023

An authentication bypass vulnerability exists in libcurl prior to v8.0.0 where it reuses a previously established SSH connection despite the fact that an SSH option was modified, which should have prevented reuse. libcurl maintains a pool of previously used connections to reuse them for subsequent transfers if the configurations match. However, two SSH settings were omitted from the configuration check, allowing them to match easily, potentially leading to the reuse of an inappropriate connection.

authentification

An issue found in TCPreplay tcprewrite v.4.4.3

CVE-2023-27783 7.5 - High - March 16, 2023

An issue found in TCPreplay tcprewrite v.4.4.3 allows a remote attacker to cause a denial of service via the tcpedit_dlt_cleanup function at plugins/dlt_plugins.c.

assertion failure

An issue found in TCPReplay v.4.4.3

CVE-2023-27784 7.5 - High - March 16, 2023

An issue found in TCPReplay v.4.4.3 allows a remote attacker to cause a denial of service via the read_hexstring function at the utils.c:309 endpoint.

NULL Pointer Dereference

An issue found in TCPreplay TCPprep v.4.4.3

CVE-2023-27785 7.5 - High - March 16, 2023

An issue found in TCPreplay TCPprep v.4.4.3 allows a remote attacker to cause a denial of service via the parse endpoints function.

NULL Pointer Dereference

An issue found in TCPprep v.4.4.3

CVE-2023-27786 7.5 - High - March 16, 2023

An issue found in TCPprep v.4.4.3 allows a remote attacker to cause a denial of service via the macinstring function.

NULL Pointer Dereference

An issue found in TCPprep v.4.4.3

CVE-2023-27787 7.5 - High - March 16, 2023

An issue found in TCPprep v.4.4.3 allows a remote attacker to cause a denial of service via the parse_list function at the list.c:81 endpoint.

NULL Pointer Dereference

An issue found in TCPrewrite v.4.4.3

CVE-2023-27788 7.5 - High - March 16, 2023

An issue found in TCPrewrite v.4.4.3 allows a remote attacker to cause a denial of service via the ports2PORT function at the portmap.c:69 endpoint.

assertion failure

An issue found in TCPprep v.4.4.3

CVE-2023-27789 7.5 - High - March 16, 2023

An issue found in TCPprep v.4.4.3 allows a remote attacker to cause a denial of service via the cidr2cidr function at the cidr.c:178 endpoint.

assertion failure

Users supplied input (usually a CRLF sequence)

CVE-2023-23950 6.1 - Medium - January 26, 2023

Users supplied input (usually a CRLF sequence) can be used to split a returning response into two responses.

XSS

Ability to enumerate the Oracle LDAP attributes for the current user by modifying the query used by the application

CVE-2023-23951 6.1 - Medium - January 26, 2023

Ability to enumerate the Oracle LDAP attributes for the current user by modifying the query used by the application

XSS

An authenticated user can supply malicious HTML and JavaScript code

CVE-2023-23949 5.4 - Medium - January 26, 2023

An authenticated user can supply malicious HTML and JavaScript code that will be executed in the client browser.

XSS

Symantec Endpoint Protection, prior to 14.3 RU6 (14.3.9210.6000), may be susceptible to a Elevation of Privilege vulnerability

CVE-2022-25631 7.8 - High - January 20, 2023

Symantec Endpoint Protection, prior to 14.3 RU6 (14.3.9210.6000), may be susceptible to a Elevation of Privilege vulnerability, which is a type of issue whereby an attacker may attempt to compromise the software application to gain elevated

An authenticated user

CVE-2022-25628 8.8 - High - December 16, 2022

An authenticated user can perform XML eXternal Entity injection in Management Console in Symantec Identity Manager 14.4

XXE

An authenticated administrator who has physical access to the environment

CVE-2022-25627 6.7 - Medium - December 16, 2022

An authenticated administrator who has physical access to the environment can carry out Remote Command Execution on Management Console in Symantec Identity Manager 14.4

An unauthenticated user can access Identity Managers management console specific page URLs

CVE-2022-25626 5.3 - Medium - December 16, 2022

An unauthenticated user can access Identity Managers management console specific page URLs. However, the system doesnt allow the user to carry out server side tasks without a valid web session.

Brocade SANnav before v2.2.1 logs usernames and encoded passwords in debug-enabled logs

CVE-2022-33187 4.9 - Medium - December 09, 2022

Brocade SANnav before v2.2.1 logs usernames and encoded passwords in debug-enabled logs. The vulnerability could allow an attacker with admin privilege to read sensitive information.

Insertion of Sensitive Information into Log File

Symantec Endpoint Protection (Windows) agent, prior to 14.3 RU6/14.3 RU5 Patch 1, may be susceptible to a Security Control Bypass vulnerability, which is a type of issue

CVE-2022-37017 7.5 - High - December 01, 2022

Symantec Endpoint Protection (Windows) agent, prior to 14.3 RU6/14.3 RU5 Patch 1, may be susceptible to a Security Control Bypass vulnerability, which is a type of issue that can potentially allow a threat actor to circumvent existing security controls. This CVE applies narrowly to the Client User Interface Password protection and Policy Import/Export Password protection, if it has been enabled.

Symantec Endpoint Protection (Windows) agent may be susceptible to a Privilege Escalation vulnerability, which is a type of issue whereby an attacker may attempt to compromise the software application to gain elevated access to resources

CVE-2022-37016 9.8 - Critical - December 01, 2022

Symantec Endpoint Protection (Windows) agent may be susceptible to a Privilege Escalation vulnerability, which is a type of issue whereby an attacker may attempt to compromise the software application to gain elevated access to resources that are normally protected from an application or user.

A vulnerability in Brocade Fabric OS CLI before Brocade Fabric OS v9.1.0, 9.0.1e, 8.2.3c, 8.2.0cbn5 could

CVE-2022-33180 5.5 - Medium - October 25, 2022

A vulnerability in Brocade Fabric OS CLI before Brocade Fabric OS v9.1.0, 9.0.1e, 8.2.3c, 8.2.0cbn5 could allow a local authenticated attacker to export out sensitive files with seccryptocfg, configupload.

A vulnerability in Brocade Fabric OS CLI before Brocade Fabric OS v9.1.0, 9.0.1e, 8.2.3c, and 7.4.2j could

CVE-2022-33179 8.8 - High - October 25, 2022

A vulnerability in Brocade Fabric OS CLI before Brocade Fabric OS v9.1.0, 9.0.1e, 8.2.3c, and 7.4.2j could allow a local authenticated user to break out of restricted shells with set context and escalate privileges.

Brocade Fabric OS Web Application services before Brocade Fabric v9.1.0

CVE-2022-28170 6.5 - Medium - October 25, 2022

Brocade Fabric OS Web Application services before Brocade Fabric v9.1.0, v9.0.1e, v8.2.3c, v7.4.2j store server and user passwords in the debug statements. This could allow a local user to extract the passwords from a debug file.

Insecure Storage of Sensitive Information

Several commands in Brocade Fabric OS before Brocade Fabric OS v.9.0.1e, and v9.1.0 use unsafe string functions to process user input

CVE-2022-33185 7.8 - High - October 25, 2022

Several commands in Brocade Fabric OS before Brocade Fabric OS v.9.0.1e, and v9.1.0 use unsafe string functions to process user input. Authenticated local attackers could abuse these vulnerabilities to exploit stack-based buffer overflows, allowing arbitrary code execution as the root user account.

Memory Corruption

A vulnerability in fab_seg.c.h libraries of all Brocade Fabric OS versions before Brocade Fabric OS v9.1.1, v9.0.1e, v8.2.3c, v8.2.0_cbn5, 7.4.2j could

CVE-2022-33184 7.8 - High - October 25, 2022

A vulnerability in fab_seg.c.h libraries of all Brocade Fabric OS versions before Brocade Fabric OS v9.1.1, v9.0.1e, v8.2.3c, v8.2.0_cbn5, 7.4.2j could allow local authenticated attackers to exploit stack-based buffer overflows and execute arbitrary code as the root user account.

Memory Corruption

A vulnerability in Brocade Fabric OS CLI before Brocade Fabric OS v9.1.0, 9.0.1e, 8.2.3c, 8.2.0cbn5, 7.4.2.j could

CVE-2022-33183 8.8 - High - October 25, 2022

A vulnerability in Brocade Fabric OS CLI before Brocade Fabric OS v9.1.0, 9.0.1e, 8.2.3c, 8.2.0cbn5, 7.4.2.j could allow a remote authenticated attacker to perform stack buffer overflow using in firmwaredownload and diagshow commands.

Memory Corruption

A privilege escalation vulnerability in Brocade Fabric OS CLI before Brocade Fabric OS v9.1.0, 9.0.1e, 8.2.3c, 8.2.0cbn5, could

CVE-2022-33182 7.8 - High - October 25, 2022

A privilege escalation vulnerability in Brocade Fabric OS CLI before Brocade Fabric OS v9.1.0, 9.0.1e, 8.2.3c, 8.2.0cbn5, could allow a local authenticated user to escalate its privilege to root using switch commands supportlink, firmwaredownload, portcfgupload, license, and fosexec.

An information disclosure vulnerability in Brocade Fabric OS CLI before Brocade Fabric OS v9.1.0, 9.0.1e, 8.2.3c, 8.2.0cbn5, 7.4.2.j could

CVE-2022-33181 5.5 - Medium - October 25, 2022

An information disclosure vulnerability in Brocade Fabric OS CLI before Brocade Fabric OS v9.1.0, 9.0.1e, 8.2.3c, 8.2.0cbn5, 7.4.2.j could allow a local authenticated attacker to read sensitive files using switch commands configshow and supportlink.

A vulnerability in the radius authentication system of Brocade Fabric OS before Brocade Fabric OS 9.0 could

CVE-2022-33178 7.2 - High - October 25, 2022

A vulnerability in the radius authentication system of Brocade Fabric OS before Brocade Fabric OS 9.0 could allow a remote attacker to execute arbitrary code on the Brocade switch.

Improper Input Validation

Brocade Webtools in Brocade Fabric OS versions before Brocade Fabric OS versions v9.1.1, v9.0.1e, and v8.2.3c could allow a low privilege webtools, user, to gain elevated admin rights, or privileges, beyond what is intended or entitled for

CVE-2022-28169 8.8 - High - October 25, 2022

Brocade Webtools in Brocade Fabric OS versions before Brocade Fabric OS versions v9.1.1, v9.0.1e, and v8.2.3c could allow a low privilege webtools, user, to gain elevated admin rights, or privileges, beyond what is intended or entitled for that user. By exploiting this vulnerability, a user whose role is not an admin can create a new user with an admin role using the operator session id. The issue was replicated after intercepting the admin, and operator authorization headers sent unencrypted and editing a user addition request to use the operator's authorization header.

Improper Privilege Management

A malicious unauthorized PAM user

CVE-2022-25625 8.8 - High - August 26, 2022

A malicious unauthorized PAM user can access the administration configuration data and change the values.

The component tcprewrite in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in get_ipv6_next at common/get.c:713

CVE-2022-37047 7.8 - High - August 18, 2022

The component tcprewrite in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in get_ipv6_next at common/get.c:713. NOTE: this is different from CVE-2022-27940.

Memory Corruption

The component tcpprep in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in parse_mpls at common/get.c:150

CVE-2022-37049 7.8 - High - August 18, 2022

The component tcpprep in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in parse_mpls at common/get.c:150. NOTE: this is different from CVE-2022-27942.

Memory Corruption

The component tcprewrite in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in get_l2len_protocol at common/get.c:344

CVE-2022-37048 7.8 - High - August 18, 2022

The component tcprewrite in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in get_l2len_protocol at common/get.c:344. NOTE: this is different from CVE-2022-27941.

Memory Corruption

A vulnerability in Brocade Fabric OS versions v7.4.1b and v7.3.1d could allow local users to conduct privileged directory transversal

CVE-2021-27798 5.5 - Medium - August 05, 2022

A vulnerability in Brocade Fabric OS versions v7.4.1b and v7.3.1d could allow local users to conduct privileged directory transversal. Brocade Fabric OS versions v7.4.1.x and v7.3.x have reached end of life. Brocade Fabric OS Users should upgrade to supported versions as described in the Product End-of-Life Publish report

Directory traversal

Symantec Advanced Secure Gateway (ASG) and ProxySG are susceptible to an HTTP desync vulnerability

CVE-2021-46825 9.1 - Critical - July 07, 2022

Symantec Advanced Secure Gateway (ASG) and ProxySG are susceptible to an HTTP desync vulnerability. When a remote unauthenticated attacker and other web clients communicate through the proxy with the same web server, the attacker can send crafted HTTP requests and cause the proxy to forward web server responses to unintended clients. Severity/CVSSv3: High / 8.1 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N

HTTP Request Smuggling

In Brocade SANnav before Brocade SANnav v2.2.0.2 and Brocade SANnav2.1.1.8, encoded scp-server passwords are stored using Base64 encoding, which could

CVE-2022-28168 7.5 - High - June 27, 2022

In Brocade SANnav before Brocade SANnav v2.2.0.2 and Brocade SANnav2.1.1.8, encoded scp-server passwords are stored using Base64 encoding, which could allow an attacker able to access log files to easily decode the passwords.

Insecure Storage of Sensitive Information

Brocade SANnav before Brocade SANvav v

CVE-2022-28167 6.5 - Medium - June 27, 2022

Brocade SANnav before Brocade SANvav v. 2.2.0.2 and Brocade SANanv v.2.1.1.8 logs the Brocade Fabric OS switch password in plain text in asyncjobscheduler-manager.log

Insufficiently Protected Credentials

In Brocade SANnav version before SANN2.2.0.2 and Brocade SANNav before 2.1.1.8

CVE-2022-28166 7.5 - High - June 27, 2022

In Brocade SANnav version before SANN2.2.0.2 and Brocade SANNav before 2.1.1.8, the implementation of TLS/SSL Server Supports the Use of Static Key Ciphers (ssl-static-key-ciphers) on ports 443 & 18082.

Use of a Broken or Risky Cryptographic Algorithm

A malicious authenticated SMG administrator user can obtain passwords for external LDAP/Active Directory servers

CVE-2021-30651 4.9 - Medium - June 24, 2022

A malicious authenticated SMG administrator user can obtain passwords for external LDAP/Active Directory servers that they might not otherwise be authorized to access.

In addition to the c_rehash shell command injection identified in CVE-2022-1292

CVE-2022-2068 9.8 - Critical - June 21, 2022

In addition to the c_rehash shell command injection identified in CVE-2022-1292, further circumstances where the c_rehash script does not properly sanitise shell metacharacters to prevent command injection were found by code review. When the CVE-2022-1292 was fixed it was not discovered that there are other places in the script where the file names of certificates being hashed were possibly passed to a command executed through the shell. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. Fixed in OpenSSL 3.0.4 (Affected 3.0.0,3.0.1,3.0.2,3.0.3). Fixed in OpenSSL 1.1.1p (Affected 1.1.1-1.1.1o). Fixed in OpenSSL 1.0.2zf (Affected 1.0.2-1.0.2ze).

Shell injection

CA Automic Automation 12.2 and 12.3 contain an insecure memory handling vulnerability in the Automic agent

CVE-2022-33751 7.5 - High - June 16, 2022

CA Automic Automation 12.2 and 12.3 contain an insecure memory handling vulnerability in the Automic agent that could allow a remote attacker to potentially access sensitive data.

CA Automic Automation 12.2 and 12.3 contain an authentication error vulnerability in the Automic agent

CVE-2022-33750 9.8 - Critical - June 16, 2022

CA Automic Automation 12.2 and 12.3 contain an authentication error vulnerability in the Automic agent that could allow a remote attacker to potentially execute arbitrary commands.

authentification

CA Clarity 15.8 and below and 15.9.0 contain an insecure XML parsing vulnerability

CVE-2022-33739 7.5 - High - June 16, 2022

CA Clarity 15.8 and below and 15.9.0 contain an insecure XML parsing vulnerability that could allow a remote attacker to potentially view the contents of any file on the system.

aka Blind XPath Injection

CA Automic Automation 12.2 and 12.3 contain an insufficient input validation vulnerability in the Automic agent

CVE-2022-33752 9.8 - Critical - June 16, 2022

CA Automic Automation 12.2 and 12.3 contain an insufficient input validation vulnerability in the Automic agent that could allow a remote attacker to potentially execute arbitrary code.

Improper Input Validation

CA Automic Automation 12.2 and 12.3 contain an insecure file creation and handling vulnerability in the Automic agent

CVE-2022-33753 8.8 - High - June 16, 2022

CA Automic Automation 12.2 and 12.3 contain an insecure file creation and handling vulnerability in the Automic agent that could allow a user to potentially elevate privileges.

CA Automic Automation 12.2 and 12.3 contain an insufficient input validation vulnerability in the Automic agent

CVE-2022-33754 9.8 - Critical - June 16, 2022

CA Automic Automation 12.2 and 12.3 contain an insufficient input validation vulnerability in the Automic agent that could allow a remote attacker to potentially execute arbitrary code.

Improper Input Validation

CA Automic Automation 12.2 and 12.3 contain an insecure input handling vulnerability in the Automic Agent

CVE-2022-33755 5.3 - Medium - June 16, 2022

CA Automic Automation 12.2 and 12.3 contain an insecure input handling vulnerability in the Automic Agent that could allow a remote attacker to potentially enumerate users.

CA Automic Automation 12.2 and 12.3 contain an entropy weakness vulnerability in the Automic AutomationEngine

CVE-2022-33756 7.5 - High - June 16, 2022

CA Automic Automation 12.2 and 12.3 contain an entropy weakness vulnerability in the Automic AutomationEngine that could allow a remote attacker to potentially access sensitive data.

Insufficient Entropy

Brocade SANnav before version SANnav 2.2.0 logs the REST API Authentication token in plain text.

CVE-2022-28162 3.3 - Low - May 09, 2022

Brocade SANnav before version SANnav 2.2.0 logs the REST API Authentication token in plain text.

Cleartext Storage of Sensitive Information

A vulnerability in the role-based access control (RBAC) functionality of the Brocade SANNav before 2.2.0 could allow an authenticated, remote attacker to access resources

CVE-2022-28165 8.8 - High - May 06, 2022

A vulnerability in the role-based access control (RBAC) functionality of the Brocade SANNav before 2.2.0 could allow an authenticated, remote attacker to access resources that they should not be able to access and perform actions that they should not be able to perform. The vulnerability exists because restrictions are not performed on Server side to ensure the user has required permission before processing requests.

In Brocade SANnav before Brocade SANnav 2.2.0, multiple endpoints associated with Zone management are susceptible to SQL injection

CVE-2022-28163 9.8 - Critical - May 06, 2022

In Brocade SANnav before Brocade SANnav 2.2.0, multiple endpoints associated with Zone management are susceptible to SQL injection, allowing an attacker to run arbitrary SQL commands.

SQL Injection

Brocade SANnav before SANnav 2.2.0 application uses the Blowfish symmetric encryption algorithm for the storage of passwords

CVE-2022-28164 6.5 - Medium - May 06, 2022

Brocade SANnav before SANnav 2.2.0 application uses the Blowfish symmetric encryption algorithm for the storage of passwords. This could allow an authenticated attacker to decrypt stored account passwords.

Use of a Broken or Risky Cryptographic Algorithm

Built by Foundeo Inc., with data from the National Vulnerability Database (NVD), Icons by Icons8. Privacy Policy. Use of this site is governed by the Legal Terms
Disclaimer
CONTENT ON THIS WEBSITE IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. Always check with your vendor for the most up to date, and accurate information.