Vulnerabilities > Broadcom > High

DATE CVE VULNERABILITY TITLE RISK
2022-06-16 CVE-2022-33751 Unspecified vulnerability in Broadcom CA Automic Automation 12.2/12.3
CA Automic Automation 12.2 and 12.3 contain an insecure memory handling vulnerability in the Automic agent that could allow a remote attacker to potentially access sensitive data.
network
low complexity
broadcom
7.5
2022-06-16 CVE-2022-33752 Improper Input Validation vulnerability in Broadcom CA Automic Automation 12.2/12.3
CA Automic Automation 12.2 and 12.3 contain an insufficient input validation vulnerability in the Automic agent that could allow a remote attacker to potentially execute arbitrary code.
network
low complexity
broadcom CWE-20
7.5
2022-06-16 CVE-2022-33753 Unspecified vulnerability in Broadcom CA Automic Automation 12.2/12.3
CA Automic Automation 12.2 and 12.3 contain an insecure file creation and handling vulnerability in the Automic agent that could allow a user to potentially elevate privileges.
network
low complexity
broadcom
8.8
2022-06-16 CVE-2022-33754 Improper Input Validation vulnerability in Broadcom CA Automic Automation 12.2/12.3
CA Automic Automation 12.2 and 12.3 contain an insufficient input validation vulnerability in the Automic agent that could allow a remote attacker to potentially execute arbitrary code.
network
low complexity
broadcom CWE-20
7.5
2022-05-06 CVE-2022-28165 Unspecified vulnerability in Broadcom Sannav 2.1.0/2.1.1/2.1.1.8
A vulnerability in the role-based access control (RBAC) functionality of the Brocade SANNav before 2.2.0 could allow an authenticated, remote attacker to access resources that they should not be able to access and perform actions that they should not be able to perform.
network
low complexity
broadcom
8.8
2022-05-06 CVE-2022-28163 SQL Injection vulnerability in Broadcom Sannav 2.1.0/2.1.1
In Brocade SANnav before Brocade SANnav 2.2.0, multiple endpoints associated with Zone management are susceptible to SQL injection, allowing an attacker to run arbitrary SQL commands.
network
low complexity
broadcom CWE-89
7.5
2022-05-04 CVE-2022-28487 Memory Leak vulnerability in multiple products
Tcpreplay version 4.4.1 contains a memory leakage flaw in fix_ipv6_checksums() function.
network
low complexity
broadcom fedoraproject CWE-401
7.5
2022-04-12 CVE-2022-27416 Double Free vulnerability in Broadcom Tcpreplay 4.4.1
Tcpreplay v4.4.1 was discovered to contain a double-free via __interceptor_free.
local
low complexity
broadcom CWE-415
7.8
2022-04-12 CVE-2022-27418 Out-of-bounds Write vulnerability in Broadcom Tcpreplay 4.4.1
Tcpreplay v4.4.1 has a heap-based buffer overflow in do_checksum_math at /tcpedit/checksum.c.
local
low complexity
broadcom CWE-787
7.8
2022-03-26 CVE-2022-27940 Out-of-bounds Read vulnerability in multiple products
tcprewrite in Tcpreplay 4.4.1 has a heap-based buffer over-read in get_ipv6_next in common/get.c.
local
low complexity
broadcom fedoraproject CWE-125
7.8