Vulnerabilities > Broadcom > Fabric Operating System > 5.0.5

DATE CVE VULNERABILITY TITLE RISK
2020-09-25 CVE-2018-6449 Cross-site Scripting vulnerability in Broadcom Fabric Operating System
Host Header Injection vulnerability in the http management interface in Brocade Fabric OS versions before v9.0.0 could allow a remote attacker to exploit this vulnerability by injecting arbitrary HTTP headers
network
broadcom CWE-79
4.3
2020-09-25 CVE-2018-6448 Unspecified vulnerability in Broadcom Fabric Operating System
A vulnerability in the management interface in Brocade Fabric OS Versions before Brocade Fabric OS v9.0.0 could allow a remote attacker to perform a denial of service attack on the vulnerable host.
network
low complexity
broadcom
5.0
2020-09-25 CVE-2020-15372 Improper Control of Dynamically-Managed Code Resources vulnerability in Broadcom Fabric Operating System
A vulnerability in the command-line interface in Brocade Fabric OS before Brocade Fabric OS v8.2.2a1, 8.2.2c, v7.4.2g, v8.2.0_CBN3, v8.2.1e, v8.1.2k, v9.0.0, could allow a local authenticated attacker to modify shell variables, which may lead to an escalation of privileges or bypassing the logging.
local
low complexity
broadcom CWE-913
2.1
2020-09-25 CVE-2020-15370 Information Exposure Through Log Files vulnerability in Broadcom Fabric Operating System
Brocade Fabric OS versions before Brocade Fabric OS v7.4.2g could allow an authenticated, remote attacker to view a user password in cleartext.
network
low complexity
broadcom CWE-532
4.0
2020-02-05 CVE-2019-16204 Information Exposure Through Log Files vulnerability in Broadcom Fabric Operating System
Brocade Fabric OS Versions before v7.4.2f, v8.2.2a, v8.1.2j and v8.2.1d could expose external passwords, common secrets or authentication keys used between the switch and an external server.
network
low complexity
broadcom CWE-532
5.0
2018-02-08 CVE-2017-6227 A vulnerability in the IPv6 stack on Brocade Fibre Channel SAN products running Brocade Fabric OS (FOS) versions before 7.4.2b, 8.1.2 and 8.2.0 could allow an attacker to cause a denial of service (CPU consumption and device hang) condition by sending crafted Router Advertisement (RA) messages to a targeted system.
low complexity
broadcom brocade
6.1
2018-02-08 CVE-2017-6225 Cross-site Scripting vulnerability in multiple products
Cross-site scripting (XSS) vulnerability in the web-based management interface of Brocade Fibre Channel SAN products running Brocade Fabric OS (FOS) versions before 7.4.2b, 8.1.2 and 8.2.0 could allow remote attackers to execute arbitrary code or access sensitive browser-based information.
4.3
2017-05-08 CVE-2016-8202 Permissions, Privileges, and Access Controls vulnerability in Broadcom Fabric Operating System
A privilege escalation vulnerability in Brocade Fibre Channel SAN products running Brocade Fabric OS (FOS) releases earlier than v7.4.1d and v8.0.1b could allow an authenticated attacker to elevate the privileges of user accounts accessing the system via command line interface.
network
low complexity
broadcom CWE-264
critical
9.0
2016-08-22 CVE-2016-4376 7PK - Security Features vulnerability in Broadcom Fabric Operating System
HPE FOS before 7.4.1d and 8.x before 8.0.1 on StoreFabric B switches allows remote attackers to obtain sensitive information via unspecified vectors.
network
low complexity
broadcom CWE-254
7.8