Vulnerabilities > Broadcom > Fabric Operating System > 8.2.2

DATE CVE VULNERABILITY TITLE RISK
2020-02-05 CVE-2019-16203 Information Exposure Through Log Files vulnerability in Broadcom Fabric Operating System
Brocade Fabric OS Versions before v8.2.2a and v8.2.1d could expose the credentials of the remote ESRS server when these credentials are given as a command line option when configuring the ESRS client.
network
low complexity
broadcom CWE-532
5.0