Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Broadcom Subscribe
Total 444 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-28166 1 Broadcom 1 Sannav 2022-07-07 5.0 MEDIUM 7.5 HIGH
In Brocade SANnav version before SANN2.2.0.2 and Brocade SANNav before 2.1.1.8, the implementation of TLS/SSL Server Supports the Use of Static Key Ciphers (ssl-static-key-ciphers) on ports 443 & 18082.
CVE-2021-30651 1 Broadcom 1 Symantec Messaging Gateway 2022-07-07 4.0 MEDIUM 4.9 MEDIUM
A malicious authenticated SMG administrator user can obtain passwords for external LDAP/Active Directory servers that they might not otherwise be authorized to access.
CVE-2022-33739 1 Broadcom 1 Ca Clarity 2022-06-28 5.0 MEDIUM 7.5 HIGH
CA Clarity 15.8 and below and 15.9.0 contain an insecure XML parsing vulnerability that could allow a remote attacker to potentially view the contents of any file on the system.
CVE-2022-33750 1 Broadcom 1 Ca Automic Automation 2022-06-28 7.5 HIGH 9.8 CRITICAL
CA Automic Automation 12.2 and 12.3 contain an authentication error vulnerability in the Automic agent that could allow a remote attacker to potentially execute arbitrary commands.
CVE-2022-33751 1 Broadcom 1 Ca Automic Automation 2022-06-27 5.0 MEDIUM 7.5 HIGH
CA Automic Automation 12.2 and 12.3 contain an insecure memory handling vulnerability in the Automic agent that could allow a remote attacker to potentially access sensitive data.
CVE-2022-33752 1 Broadcom 1 Ca Automic Automation 2022-06-27 7.5 HIGH 9.8 CRITICAL
CA Automic Automation 12.2 and 12.3 contain an insufficient input validation vulnerability in the Automic agent that could allow a remote attacker to potentially execute arbitrary code.
CVE-2022-33753 1 Broadcom 1 Ca Automic Automation 2022-06-27 6.5 MEDIUM 8.8 HIGH
CA Automic Automation 12.2 and 12.3 contain an insecure file creation and handling vulnerability in the Automic agent that could allow a user to potentially elevate privileges.
CVE-2022-33755 1 Broadcom 1 Ca Automic Automation 2022-06-27 5.0 MEDIUM 5.3 MEDIUM
CA Automic Automation 12.2 and 12.3 contain an insecure input handling vulnerability in the Automic Agent that could allow a remote attacker to potentially enumerate users.
CVE-2022-33756 1 Broadcom 1 Ca Automic Automation 2022-06-27 5.0 MEDIUM 7.5 HIGH
CA Automic Automation 12.2 and 12.3 contain an entropy weakness vulnerability in the Automic AutomationEngine that could allow a remote attacker to potentially access sensitive data.
CVE-2022-33754 1 Broadcom 1 Ca Automic Automation 2022-06-27 7.5 HIGH 9.8 CRITICAL
CA Automic Automation 12.2 and 12.3 contain an insufficient input validation vulnerability in the Automic agent that could allow a remote attacker to potentially execute arbitrary code.
CVE-2017-6429 1 Broadcom 1 Tcpreplay 2022-06-03 6.8 MEDIUM 7.8 HIGH
Buffer overflow in the tcpcapinfo utility in Tcpreplay before 4.2.0 Beta 1 allows remote attackers to have unspecified impact via a pcap file with an over-size packet.
CVE-2021-26314 6 Amd, Arm, Broadcom and 3 more 11 Ryzen 5 5600x, Ryzen 7 2700x, Ryzen Threadripper 2990wx and 8 more 2022-06-03 2.1 LOW 5.5 MEDIUM
Potential floating point value injection in all supported CPU products, in conjunction with software vulnerabilities relating to speculative execution with incorrect floating point results, may cause the use of incorrect data from FPVI and may result in data leakage.
CVE-2017-14266 1 Broadcom 1 Tcpreplay 2022-06-01 6.8 MEDIUM 7.8 HIGH
tcprewrite in Tcpreplay 3.4.4 has a Heap-Based Buffer Overflow vulnerability triggered by a crafted PCAP file, a related issue to CVE-2016-6160.
CVE-2022-28162 1 Broadcom 1 Sannav 2022-05-17 2.1 LOW 3.3 LOW
Brocade SANnav before version SANnav 2.2.0 logs the REST API Authentication token in plain text.
CVE-2022-28165 1 Broadcom 1 Sannav 2022-05-17 6.5 MEDIUM 8.8 HIGH
A vulnerability in the role-based access control (RBAC) functionality of the Brocade SANNav before 2.2.0 could allow an authenticated, remote attacker to access resources that they should not be able to access and perform actions that they should not be able to perform. The vulnerability exists because restrictions are not performed on Server side to ensure the user has required permission before processing requests.
CVE-2021-31879 3 Broadcom, Gnu, Netapp 8 Brocade Fabric Operating System Firmware, Wget, 500f and 5 more 2022-05-13 5.8 MEDIUM 6.1 MEDIUM
GNU Wget through 1.21.1 does not omit the Authorization header upon a redirect to a different origin, a related issue to CVE-2018-1000007.
CVE-2022-28164 1 Broadcom 1 Sannav 2022-05-13 4.0 MEDIUM 6.5 MEDIUM
Brocade SANnav before SANnav 2.2.0 application uses the Blowfish symmetric encryption algorithm for the storage of passwords. This could allow an authenticated attacker to decrypt stored account passwords.
CVE-2022-28163 1 Broadcom 1 Sannav 2022-05-13 7.5 HIGH 9.8 CRITICAL
In Brocade SANnav before Brocade SANnav 2.2.0, multiple endpoints associated with Zone management are susceptible to SQL injection, allowing an attacker to run arbitrary SQL commands.
CVE-2021-27790 1 Broadcom 1 Fabric Operating System 2022-05-03 7.2 HIGH 7.8 HIGH
The command ipfilter in Brocade Fabric OS before Brocade Fabric OS v.9.0.1a, v8.2.3, and v8.2.0_CBN4, and v7.4.2h uses unsafe string function to process user input. Authenticated attackers can abuse this vulnerability to exploit stack-based buffer overflows, allowing execution of arbitrary code as the root user account.
CVE-2020-8010 1 Broadcom 1 Unified Infrastructure Management 2022-04-29 10.0 HIGH 9.8 CRITICAL
CA Unified Infrastructure Management (Nimsoft/UIM) 20.1, 20.3.x, and 9.20 and below contains an improper ACL handling vulnerability in the robot (controller) component. A remote attacker can execute commands, read from, or write to the target system.