Vulnerabilities > Broadcom > Raid Controller WEB Interface > Medium

DATE CVE VULNERABILITY TITLE RISK
2023-08-15 CVE-2023-4327 Unspecified vulnerability in Broadcom Raid Controller web Interface 51.12.02779
Broadcom RAID Controller web interface is vulnerable to exposure of sensitive data and the keys used for encryption are accessible to any local user on Linux
local
low complexity
broadcom
5.5
2023-08-15 CVE-2023-4328 Unspecified vulnerability in Broadcom Raid Controller web Interface 51.12.02779
Broadcom RAID Controller web interface is vulnerable to exposure of sensitive data and the keys used for encryption are accessible to any local user on Windows
local
low complexity
broadcom
5.5
2023-08-15 CVE-2023-4333 Unspecified vulnerability in Broadcom Raid Controller web Interface 51.12.02779
Broadcom RAID Controller web interface doesn’t enforce SSL cipher ordering by server
local
low complexity
broadcom
5.5
2023-08-15 CVE-2023-4345 Unspecified vulnerability in Broadcom Raid Controller web Interface 51.12.02779
Broadcom RAID Controller web interface is vulnerable client-side control bypass leads to unauthorized data access for low privileged user
network
low complexity
broadcom
6.5