Vulnerabilities > Broadcom > Sannav

DATE CVE VULNERABILITY TITLE RISK
2021-06-09 CVE-2020-15380 Information Exposure Through Log Files vulnerability in Broadcom Sannav
Brocade SANnav before version 2.1.1 logs account credentials at the ‘trace’ logging level.
network
low complexity
broadcom CWE-532
5.0
2021-06-09 CVE-2020-15384 Cleartext Storage of Sensitive Information vulnerability in Broadcom Sannav
Brocade SANNav before version 2.1.1 contains an information disclosure vulnerability.
network
low complexity
broadcom CWE-312
5.0
2021-06-09 CVE-2020-15385 Unspecified vulnerability in Broadcom Sannav 2.1.0
Brocade SANnav before version 2.1.1 allows an authenticated attacker to list directories, and list files without permission.
network
low complexity
broadcom
5.5
2021-06-09 CVE-2020-15381 Insufficiently Protected Credentials vulnerability in Broadcom Sannav
Brocade SANnav before version 2.1.1 contains an Improper Authentication vulnerability that allows cleartext transmission of authentication credentials of the jmx server.
network
low complexity
broadcom CWE-522
5.0
2020-06-02 CVE-2020-13401 Improper Input Validation vulnerability in multiple products
An issue was discovered in Docker Engine before 19.03.11.
network
high complexity
docker fedoraproject debian broadcom CWE-20
6.0