Vulnerabilities (CVE)

Filtered by vendor Broadcom Subscribe
Total 511 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-33182 1 Broadcom 1 Fabric Operating System 2024-02-28 N/A 7.8 HIGH
A privilege escalation vulnerability in Brocade Fabric OS CLI before Brocade Fabric OS v9.1.0, 9.0.1e, 8.2.3c, 8.2.0cbn5, could allow a local authenticated user to escalate its privilege to root using switch commands “supportlink”, “firmwaredownload”, “portcfgupload, license, and “fosexec”.
CVE-2022-37049 2 Broadcom, Fedoraproject 2 Tcpreplay, Fedora 2024-02-28 N/A 7.8 HIGH
The component tcpprep in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in parse_mpls at common/get.c:150. NOTE: this is different from CVE-2022-27942.
CVE-2022-28170 1 Broadcom 1 Fabric Operating System 2024-02-28 N/A 6.5 MEDIUM
Brocade Fabric OS Web Application services before Brocade Fabric v9.1.0, v9.0.1e, v8.2.3c, v7.4.2j store server and user passwords in the debug statements. This could allow a local user to extract the passwords from a debug file.
CVE-2020-15388 1 Broadcom 1 Fabric Operating System 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
A vulnerability in the Brocade Fabric OS before Brocade Fabric OS v9.0.1a, v8.2.3, v8.2.0_CBN4, and v7.4.2h could allow an authenticated CLI user to abuse the history command to write arbitrary content to files.
CVE-2021-30650 1 Broadcom 1 Layer7 Api Management Oauth Toolkit 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
A reflected cross-site scripting (XSS) vulnerability in the Symantec Layer7 API Management OAuth Toolkit (OTK) allows a remote attacker to craft a malicious URL for the OTK web UI and target OTK users with phishing attacks or other social engineering techniques. A successful attack allows injecting malicious code into the OTK web UI client application.
CVE-2021-4197 5 Broadcom, Debian, Linux and 2 more 14 Brocade Fabric Operating System Firmware, Debian Linux, Linux Kernel and 11 more 2024-02-28 7.2 HIGH 7.8 HIGH
An unprivileged write to the file handler flaw in the Linux kernel's control groups and namespaces subsystem was found in the way users have access to some less privileged process that are controlled by cgroups and have higher privileged parent process. It is actually both for cgroup2 and cgroup1 versions of control groups. A local user could use this flaw to crash the system or escalate their privileges on the system.
CVE-2022-33753 1 Broadcom 1 Ca Automic Automation 2024-02-28 6.5 MEDIUM 8.8 HIGH
CA Automic Automation 12.2 and 12.3 contain an insecure file creation and handling vulnerability in the Automic agent that could allow a user to potentially elevate privileges.
CVE-2022-27941 2 Broadcom, Fedoraproject 2 Tcpreplay, Fedora 2024-02-28 6.8 MEDIUM 7.8 HIGH
tcprewrite in Tcpreplay 4.4.1 has a heap-based buffer over-read in get_l2len_protocol in common/get.c.
CVE-2022-33750 1 Broadcom 1 Ca Automic Automation 2024-02-28 7.5 HIGH 9.8 CRITICAL
CA Automic Automation 12.2 and 12.3 contain an authentication error vulnerability in the Automic agent that could allow a remote attacker to potentially execute arbitrary commands.
CVE-2022-28162 1 Broadcom 1 Sannav 2024-02-28 2.1 LOW 3.3 LOW
Brocade SANnav before version SANnav 2.2.0 logs the REST API Authentication token in plain text.
CVE-2022-2068 6 Broadcom, Debian, Fedoraproject and 3 more 43 Sannav, Debian Linux, Fedora and 40 more 2024-02-28 10.0 HIGH 9.8 CRITICAL
In addition to the c_rehash shell command injection identified in CVE-2022-1292, further circumstances where the c_rehash script does not properly sanitise shell metacharacters to prevent command injection were found by code review. When the CVE-2022-1292 was fixed it was not discovered that there are other places in the script where the file names of certificates being hashed were possibly passed to a command executed through the shell. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. Fixed in OpenSSL 3.0.4 (Affected 3.0.0,3.0.1,3.0.2,3.0.3). Fixed in OpenSSL 1.1.1p (Affected 1.1.1-1.1.1o). Fixed in OpenSSL 1.0.2zf (Affected 1.0.2-1.0.2ze).
CVE-2022-27416 1 Broadcom 1 Tcpreplay 2024-02-28 5.1 MEDIUM 7.8 HIGH
Tcpreplay v4.4.1 was discovered to contain a double-free via __interceptor_free.
CVE-2021-27796 1 Broadcom 1 Fabric Operating System 2024-02-28 6.8 MEDIUM 6.5 MEDIUM
A vulnerability in Brocade Fabric OS versions before Brocade Fabric OS v8.0.1b, v7.4.1d could allow an authenticated attacker within the restricted shell environment (rbash) as either the “user” or “factory” account, to read the contents of any file on the filesystem utilizing one of a few available binaries.
CVE-2022-28168 1 Broadcom 1 Sannav 2024-02-28 5.0 MEDIUM 7.5 HIGH
In Brocade SANnav before Brocade SANnav v2.2.0.2 and Brocade SANnav2.1.1.8, encoded scp-server passwords are stored using Base64 encoding, which could allow an attacker able to access log files to easily decode the passwords.
CVE-2022-28167 1 Broadcom 1 Sannav 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
Brocade SANnav before Brocade SANvav v. 2.2.0.2 and Brocade SANanv v.2.1.1.8 logs the Brocade Fabric OS switch password in plain text in asyncjobscheduler-manager.log
CVE-2022-27939 2 Broadcom, Fedoraproject 2 Tcpreplay, Fedora 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
tcprewrite in Tcpreplay 4.4.1 has a reachable assertion in get_layer4_v6 in common/get.c.
CVE-2022-28165 1 Broadcom 1 Sannav 2024-02-28 6.5 MEDIUM 8.8 HIGH
A vulnerability in the role-based access control (RBAC) functionality of the Brocade SANNav before 2.2.0 could allow an authenticated, remote attacker to access resources that they should not be able to access and perform actions that they should not be able to perform. The vulnerability exists because restrictions are not performed on Server side to ensure the user has required permission before processing requests.
CVE-2022-33739 1 Broadcom 1 Ca Clarity 2024-02-28 5.0 MEDIUM 7.5 HIGH
CA Clarity 15.8 and below and 15.9.0 contain an insecure XML parsing vulnerability that could allow a remote attacker to potentially view the contents of any file on the system.
CVE-2021-45386 1 Broadcom 1 Tcpreplay 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
tcpreplay 4.3.4 has a Reachable Assertion in add_tree_ipv6() at tree.c
CVE-2022-28166 1 Broadcom 1 Sannav 2024-02-28 5.0 MEDIUM 7.5 HIGH
In Brocade SANnav version before SANN2.2.0.2 and Brocade SANNav before 2.1.1.8, the implementation of TLS/SSL Server Supports the Use of Static Key Ciphers (ssl-static-key-ciphers) on ports 443 & 18082.