Vulnerabilities > Broadcom

DATE CVE VULNERABILITY TITLE RISK
2024-01-26 CVE-2024-23613 Classic Buffer Overflow vulnerability in Broadcom Symantec Deployment Solutions 7.9
A buffer overflow vulnerability exists in Symantec Deployment Solution version 7.9 when parsing UpdateComputer tokens.
network
low complexity
broadcom CWE-120
critical
9.8
2024-01-26 CVE-2024-23614 Classic Buffer Overflow vulnerability in Broadcom Symantec Messaging Gateway 9.5
A buffer overflow vulnerability exists in Symantec Messaging Gateway versions 9.5 and before.
network
low complexity
broadcom CWE-120
critical
9.8
2024-01-26 CVE-2024-23615 Classic Buffer Overflow vulnerability in Broadcom Symantec Messaging Gateway 10.5/9.5
A buffer overflow vulnerability exists in Symantec Messaging Gateway versions 10.5 and before.
network
low complexity
broadcom CWE-120
critical
9.8
2024-01-26 CVE-2024-23616 Classic Buffer Overflow vulnerability in Broadcom Symantec Server Management Suite 7.9
A buffer overflow vulnerability exists in Symantec Server Management Suite version 7.9 and before.
network
low complexity
broadcom CWE-120
critical
9.8
2024-01-26 CVE-2024-23617 Classic Buffer Overflow vulnerability in Broadcom Symantec Data Center Security Server 14.0.2/6.5.0/6.6.0
A buffer overflow vulnerability exists in Symantec Data Loss Prevention version 14.0.2 and before.
network
low complexity
broadcom CWE-120
8.8
2023-12-21 CVE-2023-4256 Double Free vulnerability in multiple products
Within tcpreplay's tcprewrite, a double free vulnerability has been identified in the tcpedit_dlt_cleanup() function within plugins/dlt_plugins.c.
local
low complexity
broadcom fedoraproject CWE-415
5.5
2023-12-06 CVE-2021-27795 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Broadcom Fabric Operating System
Brocade Fabric OS (FOS) hardware platforms running any version of Brocade Fabric OS software, which supports the license string format; contain cryptographic issues that could allow for the installation of forged or fraudulent license keys.
network
high complexity
broadcom CWE-327
8.1
2023-11-09 CVE-2023-37790 Cross-site Scripting vulnerability in Broadcom Clarity 14.3.0.298
Jaspersoft Clarity PPM version 14.3.0.298 was discovered to contain an arbitrary file upload vulnerability via the Profile Picture Upload function.
network
low complexity
broadcom CWE-79
5.4
2023-10-10 CVE-2023-31096 Out-of-bounds Write vulnerability in Broadcom LSI Pci-Sv92Ex Firmware 2.2.100.1
An issue was discovered in Broadcom) LSI PCI-SV92EX Soft Modem Kernel Driver through 2.2.100.1 (aka AGRSM64.sys).
local
low complexity
broadcom CWE-787
7.8
2023-08-31 CVE-2023-31423 Cleartext Storage of Sensitive Information vulnerability in Broadcom Brocade Sannav
Possible information exposure through log file vulnerability where sensitive fields are recorded in the configuration log without masking on Brocade SANnav before v2.3.0 and 2.2.2a.
local
low complexity
broadcom CWE-312
5.5