Vulnerabilities > Broadcom > High

DATE CVE VULNERABILITY TITLE RISK
2024-01-26 CVE-2024-23617 Classic Buffer Overflow vulnerability in Broadcom Symantec Data Center Security Server 14.0.2/6.5.0/6.6.0
A buffer overflow vulnerability exists in Symantec Data Loss Prevention version 14.0.2 and before.
network
low complexity
broadcom CWE-120
8.8
2023-12-06 CVE-2021-27795 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Broadcom Fabric Operating System
Brocade Fabric OS (FOS) hardware platforms running any version of Brocade Fabric OS software, which supports the license string format; contain cryptographic issues that could allow for the installation of forged or fraudulent license keys.
network
high complexity
broadcom CWE-327
8.1
2023-10-10 CVE-2023-31096 Out-of-bounds Write vulnerability in Broadcom LSI Pci-Sv92Ex Firmware 2.2.100.1
An issue was discovered in Broadcom) LSI PCI-SV92EX Soft Modem Kernel Driver through 2.2.100.1 (aka AGRSM64.sys).
local
low complexity
broadcom CWE-787
7.8
2023-08-31 CVE-2023-3489 Cleartext Storage of Sensitive Information vulnerability in Broadcom Fabric Operating System 9.2.0
The firmwaredownload command on Brocade Fabric OS v9.2.0 could log the FTP/SFTP/SCP server password in clear text in the SupportSave file when performing a downgrade from Fabric OS v9.2.0 to any earlier version of Fabric OS.
network
low complexity
broadcom CWE-312
7.5
2023-08-15 CVE-2023-4326 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Broadcom Raid Controller web Interface 51.12.02779
Broadcom RAID Controller web interface is vulnerable has an insecure default TLS configuration that supports obsolete SHA1-based ciphersuites
network
low complexity
broadcom CWE-327
7.5
2023-08-15 CVE-2023-4331 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Broadcom Raid Controller web Interface 51.12.02779
Broadcom RAID Controller web interface is vulnerable has an insecure default TLS configuration that support obsolete and vulnerable TLS protocols
network
low complexity
broadcom CWE-327
7.5
2023-08-15 CVE-2023-4332 Incorrect Permission Assignment for Critical Resource vulnerability in Broadcom Raid Controller web Interface 51.12.02779
Broadcom RAID Controller web interface is vulnerable due to Improper permissions on the log file
network
low complexity
broadcom CWE-732
7.5
2023-08-15 CVE-2023-4334 Missing Authentication for Critical Function vulnerability in Broadcom Raid Controller web Interface 51.12.02779
Broadcom RAID Controller Web server (nginx) is serving private files without any authentication
network
low complexity
broadcom CWE-306
7.5
2023-08-15 CVE-2023-4335 Missing Authentication for Critical Function vulnerability in Broadcom Raid Controller web Interface 51.12.02779
Broadcom RAID Controller Web server (nginx) is serving private server-side files without any authentication on Linux
network
low complexity
broadcom CWE-306
7.5
2023-08-15 CVE-2023-4339 Unspecified vulnerability in Broadcom Raid Controller web Interface 51.12.02779
Broadcom RAID Controller web interface is vulnerable to exposure of private keys used for CIM stored with insecure file permissions
network
low complexity
broadcom
7.5