Vulnerabilities > Broadcom

DATE CVE VULNERABILITY TITLE RISK
2023-08-15 CVE-2023-4340 Unspecified vulnerability in Broadcom Raid Controller web Interface 51.12.02779
Broadcom RAID Controller is vulnerable to Privilege escalation by taking advantage of the Session prints in the log file
network
low complexity
broadcom
critical
9.8
2023-08-15 CVE-2023-4341 Unspecified vulnerability in Broadcom Raid Controller web Interface 51.12.02779
Broadcom RAID Controller is vulnerable to Privilege escalation to root due to creation of insecure folders by Web GUI
network
low complexity
broadcom
critical
9.8
2023-08-15 CVE-2023-4342 Unspecified vulnerability in Broadcom Raid Controller web Interface 51.12.02779
Broadcom RAID Controller web interface is vulnerable due to insecure defaults of lacking HTTP strict-transport-security policy
network
low complexity
broadcom
critical
9.8
2023-08-15 CVE-2023-4343 Unspecified vulnerability in Broadcom Raid Controller web Interface 51.12.02779
Broadcom RAID Controller web interface is vulnerable due to exposure of sensitive password information in the URL as a URL search parameter
network
low complexity
broadcom
7.5
2023-08-15 CVE-2023-4344 Use of Insufficiently Random Values vulnerability in Broadcom Raid Controller web Interface 51.12.02779
Broadcom RAID Controller web interface is vulnerable to insufficient randomness due to improper use of ssl.rnd to setup CIM connection
network
low complexity
broadcom CWE-330
critical
9.8
2023-08-15 CVE-2023-4345 Unspecified vulnerability in Broadcom Raid Controller web Interface 51.12.02779
Broadcom RAID Controller web interface is vulnerable client-side control bypass leads to unauthorized data access for low privileged user
network
low complexity
broadcom
6.5
2023-08-02 CVE-2023-31926 Improper Preservation of Permissions vulnerability in Broadcom Brocade Fabric Operating System
System files could be overwritten using the less command in Brocade Fabric OS before Brocade Fabric OS v9.1.1c and v9.2.0.
local
low complexity
broadcom CWE-281
7.1
2023-08-02 CVE-2023-31927 Unspecified vulnerability in Broadcom Brocade Fabric Operating System
An information disclosure in the web interface of Brocade Fabric OS versions before Brocade Fabric OS v9.2.0 and v9.1.1c, could allow a remote unauthenticated attacker to get technical details about the web interface.
network
low complexity
broadcom
5.3
2023-08-02 CVE-2023-31428 Unrestricted Upload of File with Dangerous Type vulnerability in Broadcom Brocade Fabric Operating System 9.2.0
Brocade Fabric OS before Brocade Fabric OS v9.1.1c, v9.2.0 contains a vulnerability in the command line that could allow a local user to dump files under user's home directory using grep.
local
low complexity
broadcom CWE-434
5.5
2023-08-02 CVE-2023-31430 Classic Buffer Overflow vulnerability in Broadcom Brocade Fabric Operating System 9.2.0
A buffer overflow vulnerability in “secpolicydelete” command in Brocade Fabric OS before Brocade Fabric OS v9.1.1c and v9.2.0 could allow an authenticated privileged user to crash the Brocade Fabric OS switch leading to a denial of service.
local
low complexity
broadcom CWE-120
5.5