Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Broadcom Subscribe
Total 444 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-18976 1 Broadcom 1 Tcpreplay 2022-04-01 4.3 MEDIUM 5.5 MEDIUM
Buffer Overflow in Tcpreplay v4.3.2 allows attackers to cause a Denial of Service via the 'do_checksum' function in 'checksum.c'. It can be triggered by sending a crafted pcap file to the 'tcpreplay-edit' binary. This issue is different than CVE-2019-8381.
CVE-2018-13112 1 Broadcom 1 Tcpreplay 2022-04-01 5.0 MEDIUM 7.5 HIGH
get_l2len in common/get.c in Tcpreplay 4.3.0 beta1 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via crafted packets, as demonstrated by tcpprep.
CVE-2018-17580 1 Broadcom 1 Tcpreplay 2022-04-01 5.8 MEDIUM 7.1 HIGH
A heap-based buffer over-read exists in the function fast_edit_packet() in the file send_packets.c of Tcpreplay v4.3.0 beta1. This can lead to Denial of Service (DoS) and potentially Information Exposure when the application attempts to process a crafted pcap file.
CVE-2020-23273 1 Broadcom 1 Tcpreplay 2022-04-01 4.3 MEDIUM 5.5 MEDIUM
Heap-buffer overflow in the randomize_iparp function in edit_packet.c. of Tcpreplay v4.3.2 allows attackers to cause a denial of service (DOS) via a crafted pcap.
CVE-2022-25484 1 Broadcom 1 Tcpreplay 2022-03-28 4.3 MEDIUM 5.5 MEDIUM
tcpprep v4.4.1 has a reachable assertion (assert(l2len > 0)) in packet2tree() at tree.c in tcpprep v4.4.1.
CVE-2021-27789 1 Broadcom 1 Fabric Operating System 2022-03-28 4.0 MEDIUM 6.5 MEDIUM
The Web application of Brocade Fabric OS before versions Brocade Fabric OS v9.0.1a and v8.2.3a contains debug statements that expose sensitive information to the program's standard output device. An attacker who has compromised the FOS system may utilize this weakness to capture sensitive information, such as user credentials.
CVE-2021-27796 1 Broadcom 1 Fabric Operating System 2022-03-01 6.8 MEDIUM 6.5 MEDIUM
A vulnerability in Brocade Fabric OS versions before Brocade Fabric OS v8.0.1b, v7.4.1d could allow an authenticated attacker within the restricted shell environment (rbash) as either the “user” or “factory” account, to read the contents of any file on the filesystem utilizing one of a few available binaries.
CVE-2021-27797 1 Broadcom 1 Fabric Operating System 2022-03-01 7.5 HIGH 9.8 CRITICAL
Brocade Fabric OS before Brocade Fabric OS v8.2.1c, v8.1.2h, and all versions of Brocade Fabric OS v8.0.x and v7.x contain documented hard-coded credentials, which could allow attackers to gain access to the system.
CVE-2021-30650 1 Broadcom 1 Layer7 Api Management Oauth Toolkit 2022-02-28 4.3 MEDIUM 6.1 MEDIUM
A reflected cross-site scripting (XSS) vulnerability in the Symantec Layer7 API Management OAuth Toolkit (OTK) allows a remote attacker to craft a malicious URL for the OTK web UI and target OTK users with phishing attacks or other social engineering techniques. A successful attack allows injecting malicious code into the OTK web UI client application.
CVE-2022-23992 1 Broadcom 1 Xcom Data Transport 2022-02-18 10.0 HIGH 9.8 CRITICAL
XCOM Data Transport for Windows, Linux, and UNIX 11.6 releases contain a vulnerability due to insufficient input validation that could potentially allow remote attackers to execute arbitrary commands with elevated privileges.
CVE-2022-22689 1 Broadcom 1 Ca Harvest Software Change Manager 2022-02-09 6.5 MEDIUM 8.8 HIGH
CA Harvest Software Change Manager versions 13.0.3, 13.0.4, 14.0.0, and 14.0.1, contain a vulnerability in the CSV export functionality, due to insufficient input validation, that can allow a privileged user to potentially execute arbitrary code or commands.
CVE-2022-23083 1 Broadcom 2 Netmaster File Transfer Management, Netmaster Network Management For Tcp\/ip 2022-01-26 4.3 MEDIUM 6.1 MEDIUM
NetMaster 12.2 Network Management for TCP/IP and NetMaster File Transfer Management contain a XSS (Cross-Site Scripting) vulnerability in ReportCenter UI due to insufficient input validation that could potentially allow an attacker to execute code on the affected machine.
CVE-2019-16206 1 Broadcom 1 Brocade Sannav 2022-01-01 2.1 LOW 5.5 MEDIUM
The authentication mechanism, in Brocade SANnav versions before v2.0, logs plaintext account credentials at the ‘trace’ and the 'debug' logging level; which could allow a local authenticated attacker to access sensitive information.
CVE-2019-16204 1 Broadcom 1 Fabric Operating System 2022-01-01 5.0 MEDIUM 7.5 HIGH
Brocade Fabric OS Versions before v7.4.2f, v8.2.2a, v8.1.2j and v8.2.1d could expose external passwords, common secrets or authentication keys used between the switch and an external server.
CVE-2019-16203 1 Broadcom 1 Fabric Operating System 2022-01-01 5.0 MEDIUM 7.5 HIGH
Brocade Fabric OS Versions before v8.2.2a and v8.2.1d could expose the credentials of the remote ESRS server when these credentials are given as a command line option when configuring the ESRS client.
CVE-2020-8011 1 Broadcom 1 Unified Infrastructure Management 2021-12-30 5.0 MEDIUM 7.5 HIGH
CA Unified Infrastructure Management (Nimsoft/UIM) 20.1, 20.3.x, and 9.20 and below contains a null pointer dereference vulnerability in the robot (controller) component. A remote attacker can crash the Controller service.
CVE-2020-1967 10 Broadcom, Debian, Fedoraproject and 7 more 26 Fabric Operating System, Debian Linux, Fedora and 23 more 2021-12-10 5.0 MEDIUM 7.5 HIGH
Server or client applications that call the SSL_check_chain() function during or after a TLS 1.3 handshake may crash due to a NULL pointer dereference as a result of incorrect handling of the "signature_algorithms_cert" TLS extension. The crash occurs if an invalid or unrecognised signature algorithm is received from the peer. This could be exploited by a malicious peer in a Denial of Service attack. OpenSSL version 1.1.1d, 1.1.1e, and 1.1.1f are affected by this issue. This issue did not affect OpenSSL versions prior to 1.1.1d. Fixed in OpenSSL 1.1.1g (Affected 1.1.1d-1.1.1f).
CVE-2021-44050 2 Broadcom, Microsoft 4 Ca Network Flow Analysis, Windows Server 2012, Windows Server 2016 and 1 more 2021-12-06 4.0 MEDIUM 6.5 MEDIUM
CA Network Flow Analysis (NFA) 21.2.1 and earlier contain a SQL injection vulnerability in the NFA web application, due to insufficient input validation, that could potentially allow an authenticated user to access sensitive data.
CVE-2020-29660 5 Broadcom, Debian, Fedoraproject and 2 more 17 Fabric Operating System, Debian Linux, Fedora and 14 more 2021-11-30 2.1 LOW 4.4 MEDIUM
A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c may allow a read-after-free attack against TIOCGSID, aka CID-c8bcd9c5be24.
CVE-2021-42774 1 Broadcom 1 Emulex Hba Manager 2021-11-15 7.5 HIGH 9.8 CRITICAL
Broadcom Emulex HBA Manager/One Command Manager versions before 11.4.425.0 and 12.8.542.31, if not installed in Strictly Local Management mode, have a buffer overflow vulnerability in the remote firmware download feature that could allow remote unauthenticated users to perform various attacks. In non-secure mode, the user is unauthenticated.