Vulnerabilities > Broadcom > Sannav

DATE CVE VULNERABILITY TITLE RISK
2022-06-27 CVE-2022-28166 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Broadcom Sannav 2.1.0/2.1.1/2.2.0.0
In Brocade SANnav version before SANN2.2.0.2 and Brocade SANNav before 2.1.1.8, the implementation of TLS/SSL Server Supports the Use of Static Key Ciphers (ssl-static-key-ciphers) on ports 443 & 18082.
network
low complexity
broadcom CWE-327
7.5
2022-06-27 CVE-2022-28167 Insufficiently Protected Credentials vulnerability in Broadcom Sannav 2.1.0/2.1.1/2.2.0.0
Brocade SANnav before Brocade SANvav v.
network
low complexity
broadcom CWE-522
6.5
2022-06-27 CVE-2022-28168 Insecure Storage of Sensitive Information vulnerability in Broadcom Sannav 2.1.0/2.1.1/2.2.0.0
In Brocade SANnav before Brocade SANnav v2.2.0.2 and Brocade SANnav2.1.1.8, encoded scp-server passwords are stored using Base64 encoding, which could allow an attacker able to access log files to easily decode the passwords.
network
low complexity
broadcom CWE-922
5.0
2022-06-21 CVE-2022-2068 OS Command Injection vulnerability in multiple products
In addition to the c_rehash shell command injection identified in CVE-2022-1292, further circumstances where the c_rehash script does not properly sanitise shell metacharacters to prevent command injection were found by code review.
network
low complexity
openssl debian fedoraproject siemens netapp broadcom CWE-78
critical
9.8
2022-05-09 CVE-2022-28162 Cleartext Storage of Sensitive Information vulnerability in Broadcom Sannav 2.1.0/2.1.1
Brocade SANnav before version SANnav 2.2.0 logs the REST API Authentication token in plain text.
local
low complexity
broadcom CWE-312
2.1
2022-05-06 CVE-2022-28165 Unspecified vulnerability in Broadcom Sannav 2.1.0/2.1.1/2.1.1.8
A vulnerability in the role-based access control (RBAC) functionality of the Brocade SANNav before 2.2.0 could allow an authenticated, remote attacker to access resources that they should not be able to access and perform actions that they should not be able to perform.
network
low complexity
broadcom
8.8
2022-05-06 CVE-2022-28163 SQL Injection vulnerability in Broadcom Sannav 2.1.0/2.1.1
In Brocade SANnav before Brocade SANnav 2.2.0, multiple endpoints associated with Zone management are susceptible to SQL injection, allowing an attacker to run arbitrary SQL commands.
network
low complexity
broadcom CWE-89
7.5
2022-05-06 CVE-2022-28164 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Broadcom Sannav 2.1.0/2.1.1/2.1.1.8
Brocade SANnav before SANnav 2.2.0 application uses the Blowfish symmetric encryption algorithm for the storage of passwords.
network
low complexity
broadcom CWE-327
6.5
2021-06-09 CVE-2020-15377 Server-Side Request Forgery (SSRF) vulnerability in Broadcom Sannav
Webtools in Brocade SANnav before version 2.1.1 allows unauthenticated users to make requests to arbitrary hosts due to a misconfiguration; this is commonly referred to as Server-Side Request Forgery (SSRF).
network
low complexity
broadcom CWE-918
7.5
2021-06-09 CVE-2020-15378 Unspecified vulnerability in Broadcom Sannav
The OVA version of Brocade SANnav before version 2.1.1 installation with IPv6 networking exposes the docker container ports to the network, increasing the potential attack surface.
network
low complexity
broadcom
5.0