Vulnerabilities > Broadcom

DATE CVE VULNERABILITY TITLE RISK
2018-06-18 CVE-2018-9021 Improper Privilege Management vulnerability in Broadcom Privileged Access Manager
An authentication bypass vulnerability in CA Privileged Access Manager 2.8.2 and earlier allows remote attackers to execute arbitrary commands with specially crafted requests.
network
low complexity
broadcom CWE-269
7.5
2018-06-18 CVE-2015-4664 Improper Input Validation vulnerability in multiple products
An improper input validation vulnerability in CA Privileged Access Manager 2.4.4.4 and earlier allows remote attackers to execute arbitrary commands.
network
low complexity
broadcom xceedium CWE-20
7.5
2018-05-29 CVE-2018-5241 Unspecified vulnerability in Broadcom Advanced Secure Gateway and Symantec Proxysg
Symantec Advanced Secure Gateway (ASG) 6.6 and 6.7, and ProxySG 6.5, 6.6, and 6.7 are susceptible to a SAML authentication bypass vulnerability.
network
low complexity
broadcom
7.5
2018-05-17 CVE-2017-18268 Information Exposure Through Discrepancy vulnerability in Broadcom Symantec Intelligencecenter 3.3
Symantec IntelligenceCenter 3.3 is vulnerable to the Return of the Bleichenbacher Oracle Threat (ROBOT) attack.
network
broadcom CWE-203
4.3
2018-05-17 CVE-2017-15533 Information Exposure Through Discrepancy vulnerability in Broadcom SSL Visibility Appliance
Symantec SSL Visibility (SSLV) 3.8.4FC, 3.10 prior to 3.10.4.1, 3.11, and 3.12 prior to 3.12.2.1 are vulnerable to the Return of the Bleichenbacher Oracle Threat (ROBOT) attack.
network
broadcom CWE-203
4.3
2018-04-11 CVE-2017-13678 Cross-site Scripting vulnerability in Broadcom Advanced Secure Gateway and Symantec Proxysg
Stored XSS vulnerability in the Symantec Advanced Secure Gateway (ASG) and ProxySG management consoles.
network
broadcom CWE-79
3.5
2018-04-11 CVE-2017-13677 Unspecified vulnerability in Broadcom Advanced Secure Gateway and Symantec Proxysg
Denial-of-service (DoS) vulnerability in the Symantec Advanced Secure Gateway (ASG) and ProxySG management consoles.
network
low complexity
broadcom
5.0
2018-04-11 CVE-2016-10258 Unrestricted Upload of File with Dangerous Type vulnerability in Broadcom Advanced Secure Gateway and Symantec Proxysg
Unrestricted file upload vulnerability in the Symantec Advanced Secure Gateway (ASG) and ProxySG management consoles.
network
broadcom CWE-434
6.0
2018-02-08 CVE-2017-6227 A vulnerability in the IPv6 stack on Brocade Fibre Channel SAN products running Brocade Fabric OS (FOS) versions before 7.4.2b, 8.1.2 and 8.2.0 could allow an attacker to cause a denial of service (CPU consumption and device hang) condition by sending crafted Router Advertisement (RA) messages to a targeted system.
low complexity
broadcom brocade
6.1
2018-02-08 CVE-2017-6225 Cross-site Scripting vulnerability in multiple products
Cross-site scripting (XSS) vulnerability in the web-based management interface of Brocade Fibre Channel SAN products running Brocade Fabric OS (FOS) versions before 7.4.2b, 8.1.2 and 8.2.0 could allow remote attackers to execute arbitrary code or access sensitive browser-based information.
4.3