Sannav Broadcom Sannav

Do you want an email whenever new security vulnerabilities are reported in Broadcom Sannav?

By the Year

In 2024 there have been 0 vulnerabilities in Broadcom Sannav . Sannav did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 8 7.46
2021 6 6.80
2020 1 6.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Sannav vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Broadcom Sannav Security Vulnerabilities

In Brocade SANnav before Brocade SANnav v2.2.0.2 and Brocade SANnav2.1.1.8, encoded scp-server passwords are stored using Base64 encoding, which could

CVE-2022-28168 7.5 - High - June 27, 2022

In Brocade SANnav before Brocade SANnav v2.2.0.2 and Brocade SANnav2.1.1.8, encoded scp-server passwords are stored using Base64 encoding, which could allow an attacker able to access log files to easily decode the passwords.

Insecure Storage of Sensitive Information

Brocade SANnav before Brocade SANvav v

CVE-2022-28167 6.5 - Medium - June 27, 2022

Brocade SANnav before Brocade SANvav v. 2.2.0.2 and Brocade SANanv v.2.1.1.8 logs the Brocade Fabric OS switch password in plain text in asyncjobscheduler-manager.log

Insufficiently Protected Credentials

In Brocade SANnav version before SANN2.2.0.2 and Brocade SANNav before 2.1.1.8

CVE-2022-28166 7.5 - High - June 27, 2022

In Brocade SANnav version before SANN2.2.0.2 and Brocade SANNav before 2.1.1.8, the implementation of TLS/SSL Server Supports the Use of Static Key Ciphers (ssl-static-key-ciphers) on ports 443 & 18082.

Use of a Broken or Risky Cryptographic Algorithm

In addition to the c_rehash shell command injection identified in CVE-2022-1292

CVE-2022-2068 9.8 - Critical - June 21, 2022

In addition to the c_rehash shell command injection identified in CVE-2022-1292, further circumstances where the c_rehash script does not properly sanitise shell metacharacters to prevent command injection were found by code review. When the CVE-2022-1292 was fixed it was not discovered that there are other places in the script where the file names of certificates being hashed were possibly passed to a command executed through the shell. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. Fixed in OpenSSL 3.0.4 (Affected 3.0.0,3.0.1,3.0.2,3.0.3). Fixed in OpenSSL 1.1.1p (Affected 1.1.1-1.1.1o). Fixed in OpenSSL 1.0.2zf (Affected 1.0.2-1.0.2ze).

Shell injection

Brocade SANnav before version SANnav 2.2.0 logs the REST API Authentication token in plain text.

CVE-2022-28162 3.3 - Low - May 09, 2022

Brocade SANnav before version SANnav 2.2.0 logs the REST API Authentication token in plain text.

Cleartext Storage of Sensitive Information

A vulnerability in the role-based access control (RBAC) functionality of the Brocade SANNav before 2.2.0 could allow an authenticated, remote attacker to access resources

CVE-2022-28165 8.8 - High - May 06, 2022

A vulnerability in the role-based access control (RBAC) functionality of the Brocade SANNav before 2.2.0 could allow an authenticated, remote attacker to access resources that they should not be able to access and perform actions that they should not be able to perform. The vulnerability exists because restrictions are not performed on Server side to ensure the user has required permission before processing requests.

Brocade SANnav before SANnav 2.2.0 application uses the Blowfish symmetric encryption algorithm for the storage of passwords

CVE-2022-28164 6.5 - Medium - May 06, 2022

Brocade SANnav before SANnav 2.2.0 application uses the Blowfish symmetric encryption algorithm for the storage of passwords. This could allow an authenticated attacker to decrypt stored account passwords.

Use of a Broken or Risky Cryptographic Algorithm

In Brocade SANnav before Brocade SANnav 2.2.0, multiple endpoints associated with Zone management are susceptible to SQL injection

CVE-2022-28163 9.8 - Critical - May 06, 2022

In Brocade SANnav before Brocade SANnav 2.2.0, multiple endpoints associated with Zone management are susceptible to SQL injection, allowing an attacker to run arbitrary SQL commands.

SQL Injection

Brocade SANnav before version 2.1.1 allows an authenticated attacker to list directories, and list files without permission

CVE-2020-15385 5.4 - Medium - June 09, 2021

Brocade SANnav before version 2.1.1 allows an authenticated attacker to list directories, and list files without permission. As a result, users without permission can see folders, and hidden files, and can create directories without permission.

Brocade SANNav before version 2.1.1 contains an information disclosure vulnerability

CVE-2020-15384 5.3 - Medium - June 09, 2021

Brocade SANNav before version 2.1.1 contains an information disclosure vulnerability. Successful exploitation of internal server information in the initial login response header.

Cleartext Storage of Sensitive Information

Brocade SANnav before version 2.1.1 logs account credentials at the trace logging level.

CVE-2020-15380 7.5 - High - June 09, 2021

Brocade SANnav before version 2.1.1 logs account credentials at the trace logging level.

Insertion of Sensitive Information into Log File

The OVA version of Brocade SANnav before version 2.1.1 installation with IPv6 networking exposes the docker container ports to the network

CVE-2020-15378 5.3 - Medium - June 09, 2021

The OVA version of Brocade SANnav before version 2.1.1 installation with IPv6 networking exposes the docker container ports to the network, increasing the potential attack surface.

Webtools in Brocade SANnav before version 2.1.1

CVE-2020-15377 9.8 - Critical - June 09, 2021

Webtools in Brocade SANnav before version 2.1.1 allows unauthenticated users to make requests to arbitrary hosts due to a misconfiguration; this is commonly referred to as Server-Side Request Forgery (SSRF).

XSPA

Brocade SANnav before version 2.1.1 contains an Improper Authentication vulnerability

CVE-2020-15381 7.5 - High - June 09, 2021

Brocade SANnav before version 2.1.1 contains an Improper Authentication vulnerability that allows cleartext transmission of authentication credentials of the jmx server.

Insufficiently Protected Credentials

An issue was discovered in Docker Engine before 19.03.11

CVE-2020-13401 6 - Medium - June 02, 2020

An issue was discovered in Docker Engine before 19.03.11. An attacker in a container, with the CAP_NET_RAW capability, can craft IPv6 router advertisements, and consequently spoof external IPv6 hosts, obtain sensitive information, or cause a denial of service.

Improper Input Validation

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Broadcom Sannav or by Broadcom? Click the Watch button to subscribe.

Broadcom
Vendor

subscribe