CVE-2023-4326

Broadcom RAID Controller web interface is vulnerable has an insecure default TLS configuration that supports obsolete SHA1-based ciphersuites
Configurations

Configuration 1 (hide)

cpe:2.3:a:broadcom:raid_controller_web_interface:51.12.0-2779:*:*:*:*:*:*:*

History

21 Aug 2023, 18:41

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
CPE cpe:2.3:a:broadcom:raid_controller_web_interface:51.12.0-2779:*:*:*:*:*:*:*
CWE CWE-327
First Time Broadcom
Broadcom raid Controller Web Interface
References (MISC) https://www.broadcom.com/support/resources/product-security-centerĀ - (MISC) https://www.broadcom.com/support/resources/product-security-centerĀ - Product

15 Aug 2023, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-15 19:15

Updated : 2024-09-05 22:15


NVD link : CVE-2023-4326

Mitre link : CVE-2023-4326

CVE.ORG link : CVE-2023-4326


JSON object : View

Products Affected

broadcom

  • raid_controller_web_interface
CWE
CWE-327

Use of a Broken or Risky Cryptographic Algorithm