Vulnerabilities > Broadcom

DATE CVE VULNERABILITY TITLE RISK
2019-06-07 CVE-2018-19860 Incorrect Permission Assignment for Critical Resource vulnerability in multiple products
Broadcom firmware before summer 2014 on Nexus 5 BCM4335C0 2012-12-11, Raspberry Pi 3 BCM43438A1 2014-06-02, and unspecifed other devices does not properly restrict LMP commnds and executes certain memory contents upon receiving an LMP command, as demonstrated by executing an HCI command.
low complexity
broadcom cypress CWE-732
5.8
2019-02-26 CVE-2019-7392 Improper Authentication vulnerability in Broadcom Privileged Access Manager
An improper authentication vulnerability in CA Privileged Access Manager 3.x Web-UI jk-manager and jk-status allows a remote attacker to gain sensitive information or alter configuration.
network
low complexity
broadcom CWE-287
6.4
2019-02-17 CVE-2019-8381 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
An issue was discovered in Tcpreplay 4.3.1.
local
low complexity
broadcom fedoraproject CWE-119
7.8
2019-02-17 CVE-2019-8377 NULL Pointer Dereference vulnerability in multiple products
An issue was discovered in Tcpreplay 4.3.1.
local
low complexity
broadcom fedoraproject CWE-476
7.8
2019-02-17 CVE-2019-8376 NULL Pointer Dereference vulnerability in multiple products
An issue was discovered in Tcpreplay 4.3.1.
local
low complexity
broadcom fedoraproject CWE-476
7.8
2019-02-06 CVE-2019-6504 Cross-site Scripting vulnerability in Broadcom Automic Workload Automation 12.0/12.1/12.2
Insufficient output sanitization in the Automic Web Interface (AWI), in CA Automic Workload Automation 12.0 to 12.2, allow attackers to potentially conduct persistent cross site scripting (XSS) attacks via a crafted object.
network
broadcom CWE-79
4.3
2019-01-22 CVE-2018-19635 CA Service Desk Manager 14.1 and 17 contain a vulnerability that can allow a malicious actor to escalate privileges in the user interface.
network
low complexity
broadcom ca
7.5
2019-01-22 CVE-2018-19634 CA Service Desk Manager 14.1 and 17 contain a vulnerability that can allow a malicious actor to access survey information.
network
low complexity
broadcom ca
5.0
2018-12-28 CVE-2018-20553 Out-of-bounds Read vulnerability in Broadcom Tcpreplay
Tcpreplay before 4.3.1 has a heap-based buffer over-read in get_l2len in common/get.c.
network
broadcom CWE-125
6.8
2018-12-28 CVE-2018-20552 Out-of-bounds Read vulnerability in Broadcom Tcpreplay
Tcpreplay before 4.3.1 has a heap-based buffer over-read in packet2tree in tree.c.
network
broadcom CWE-125
6.8