Lucene search

K

Brocade Security Vulnerabilities

cve
cve

CVE-2024-2860

The PostgreSQL implementation in Brocade SANnav versions before 2.3.0a is vulnerable to an incorrect local authentication flaw. An attacker accessing the VM where the Brocade SANnav is installed can gain access to sensitive data inside the PostgreSQL...

7.8CVSS

7.4AI Score

0.0004EPSS

2024-05-08 02:15 AM
25
cve
cve

CVE-2024-2859

By default, SANnav OVA is shipped with root user login enabled. While protected by a password, access to root could expose SANnav to a remote attacker should they gain access to the root...

6.8CVSS

7.4AI Score

0.0004EPSS

2024-04-27 12:15 AM
53
cve
cve

CVE-2024-29964

Brocade SANnav versions before v2.3.0a do not correctly set permissions on files, including docker files. An unprivileged attacker who gains access to the server can read sensitive information from these...

5.7CVSS

6.3AI Score

0.0004EPSS

2024-04-19 05:15 AM
69
cve
cve

CVE-2024-4161

In Brocade SANnav, before Brocade SANnav v2.3.0, syslog traffic received clear text. This could allow an unauthenticated, remote attacker to capture sensitive...

8.6CVSS

7.2AI Score

0.0004EPSS

2024-04-25 06:16 AM
33
cve
cve

CVE-2024-29963

Brocade SANnav OVA before v2.3.1, and v2.3.0a, contain hardcoded TLS keys used by Docker. Note: Brocade SANnav doesn't have access to remote Docker...

1.9CVSS

8.5AI Score

0.0004EPSS

2024-04-19 04:15 AM
67
cve
cve

CVE-2024-29960

In Brocade SANnav server before v2.3.1 and v2.3.0a, the SSH keys inside the OVA image are identical in the VM every time SANnav is installed. Any Brocade SAnnav VM based on the official OVA images is vulnerable to MITM over SSH. An attacker can decrypt and compromise the SSH traffic to the...

6.8CVSS

8.4AI Score

0.0004EPSS

2024-04-19 04:15 AM
52
cve
cve

CVE-2024-4173

A vulnerability in Brocade SANnav exposes Kafka in the wan interface. The vulnerability could allow an unauthenticated attacker to perform various attacks, including DOS against the Brocade...

7.6CVSS

6.9AI Score

0.0004EPSS

2024-04-25 08:15 AM
26
cve
cve

CVE-2024-4159

Brocade SANnav before v2.3.0a lacks protection mechanisms on port 2377/TCP and 7946/TCP, which could allow an unauthenticated attacker to sniff the SANnav Docker...

4.3CVSS

7AI Score

0.0004EPSS

2024-04-25 06:16 AM
33
cve
cve

CVE-2024-29962

Brocade SANnav OVA before v2.3.1 and v2.3.0a have an insecure file permission setting that makes files world-readable. This could allow a local user without the required privileges to access sensitive information or a Java...

5.5CVSS

6.6AI Score

0.0004EPSS

2024-04-19 05:15 AM
35
cve
cve

CVE-2024-29961

A vulnerability affects Brocade SANnav before v2.3.1 and v2.3.0a. It allows a Brocade SANnav service to send ping commands in the background at regular intervals to gridgain.com to check if updates are available for the Component. This could make an unauthenticated, remote attacker aware of the...

8.2CVSS

7.5AI Score

0.0004EPSS

2024-04-19 04:15 AM
30
cve
cve

CVE-2024-29967

In Brocade SANnav before Brocade SANnav v2.31 and v2.3.0a, it was observed that Docker instances inside the appliance have insecure mount points, allowing reading and writing access to sensitive files. The vulnerability could allow a sudo privileged user on the host OS to read and write access to.....

4.4CVSS

6.8AI Score

0.0004EPSS

2024-04-19 05:15 AM
38
cve
cve

CVE-2024-29966

Brocade SANnav OVA before v2.3.1 and v2.3.0a contain hard-coded credentials in the documentation that appear as the appliance's root password. The vulnerability could allow an unauthenticated attacker full access to the Brocade SANnav...

7.5CVSS

7.3AI Score

0.0004EPSS

2024-04-19 05:15 AM
36
cve
cve

CVE-2024-29952

A vulnerability in Brocade SANnav before v2.3.1 and v2.3.0a could allow an authenticated user to print the Auth, Priv, and SSL key store passwords in unencrypted logs by manipulating command...

5.5CVSS

7AI Score

0.0004EPSS

2024-04-17 10:15 PM
32
cve
cve

CVE-2024-29969

When a Brocade SANnav installation is upgraded from Brocade SANnav v2.2.2 to Brocade SANnav 2.3.0, TLS/SSL weak message authentication code ciphers are added by default for port...

7.5CVSS

7.5AI Score

0.0004EPSS

2024-04-19 06:15 AM
29
cve
cve

CVE-2024-29968

An information disclosure vulnerability exists in Brocade SANnav before v2.3.1 and v2.3.0a when Brocade SANnav instances are configured in disaster recovery mode. SQL Table names, column names, and SQL queries are collected in DR standby Supportsave. This could allow authenticated users to access.....

7.7CVSS

7AI Score

0.0004EPSS

2024-04-19 06:15 AM
29
cve
cve

CVE-2024-29959

A vulnerability in Brocade SANnav before v2.3.1 and v2.3.0a prints Brocade Fabric OS switch encrypted passwords in the Brocade SANnav Standby node's support...

8.6CVSS

7.2AI Score

0.0004EPSS

2024-04-19 04:15 AM
36
cve
cve

CVE-2024-29957

When Brocade SANnav before v2.3.1 and v2.3.0a servers are configured in Disaster Recovery mode, the encryption key is stored in the DR log files. This could provide attackers with an additional, less-protected path to acquiring the encryption...

7.5CVSS

6.8AI Score

0.0004EPSS

2024-04-19 04:15 AM
37
cve
cve

CVE-2024-29955

A vulnerability in Brocade SANnav before v2.3.1 and v2.3.0a could allow a privileged user to print the SANnav encrypted key in PostgreSQL startup logs. This could provide attackers with an additional, less-protected path to acquiring the encryption...

5CVSS

7.1AI Score

0.0004EPSS

2024-04-17 10:15 PM
27
cve
cve

CVE-2024-29958

A vulnerability in Brocade SANnav before v2.3.1 and v2.3.0a prints the encryption key in the console when a privileged user executes the script to replace the Brocade SANnav Management Portal standby node. This could provide attackers an additional, less protected path to acquiring the encryption.....

7.5CVSS

6.9AI Score

0.0004EPSS

2024-04-19 04:15 AM
35
cve
cve

CVE-2024-29965

In Brocade SANnav before v2.3.1, and v2.3.0a, it is possible to back up the appliance from the web interface or the command line interface ("SSH"). The resulting backups are world-readable. A local attacker can recover backup files, restore them to a new malicious appliance, and retrieve the...

6.8CVSS

7.1AI Score

0.0004EPSS

2024-04-19 05:15 AM
40
cve
cve

CVE-2024-29956

A vulnerability in Brocade SANnav before v2.3.1 and v2.3.0a prints the Brocade SANnav password in clear text in supportsave logs when a user schedules a switch Supportsave from Brocade...

6.5CVSS

7.3AI Score

0.0004EPSS

2024-04-18 02:15 AM
31
cve
cve

CVE-2024-29951

Brocade SANnav before v2.3.1 and v2.3.0a uses the SHA-1 hash in internal SSH ports that are not open to remote...

5.7CVSS

7.2AI Score

0.0004EPSS

2024-04-17 08:15 PM
30
cve
cve

CVE-2024-29950

The class FileTransfer implemented in Brocade SANnav before v2.3.1, v2.3.0a, uses the ssh-rsa signature scheme, which has a SHA-1 hash. The vulnerability could allow a remote, unauthenticated attacker to perform a man-in-the-middle...

7.5CVSS

7.1AI Score

0.0004EPSS

2024-04-17 07:15 PM
26
cve
cve

CVE-2023-5973

Brocade Web Interface in Brocade Fabric OS v9.x and before v9.2.0 does not properly represent the portName to the user if the portName contains reserved characters. This could allow an authenticated user to alter the UI of the Brocade Switch and change ports...

4.3CVSS

7AI Score

0.0004EPSS

2024-04-05 03:15 AM
25
cve
cve

CVE-2023-3454

Remote code execution (RCE) vulnerability in Brocade Fabric OS after v9.0 and before v9.2.0 could allow an attacker to execute arbitrary code and use this to gain root access to the Brocade...

8.6CVSS

8.6AI Score

0.0004EPSS

2024-04-04 05:15 PM
25
cve
cve

CVE-2023-31424

Brocade SANnav Web interface before Brocade SANnav v2.3.0 and v2.2.2a allows remote unauthenticated users to bypass web authentication and ...

9.8CVSS

9.6AI Score

0.002EPSS

2023-08-31 01:15 AM
20
cve
cve

CVE-2023-31423

Possible information exposure through log file vulnerability where sensitive fields are recorded in the configuration log without masking on Brocade SANnav before v2.3.0 and 2.2.2a. Notes: To access the logs, the local attacker must have access to an already collected Brocade SANnav...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-08-31 01:15 AM
16
cve
cve

CVE-2022-27775

An information disclosure vulnerability exists in curl 7.65.0 to 7.82.0 are vulnerable that by using an IPv6 address that was in the connection pool but with a different zone id it could reuse a connection...

7.5CVSS

7.1AI Score

0.002EPSS

2022-06-02 02:15 PM
176
9
cve
cve

CVE-2022-22576

An improper authentication vulnerability exists in curl 7.33.0 to and including 7.82.0 which might allow reuse OAUTH2-authenticated connections without properly making sure that the connection was authenticated with the same credentials as set for this transfer. This affects SASL-enabled...

8.1CVSS

6.5AI Score

0.002EPSS

2022-05-26 05:15 PM
194
7
cve
cve

CVE-2022-27774

An insufficiently protected credentials vulnerability exists in curl 4.9 to and include curl 7.82.0 are affected that could allow an attacker to extract credentials when follows HTTP(S) redirects is used with authentication could leak credentials to other services that exist on different protocols....

5.7CVSS

6.6AI Score

0.002EPSS

2022-06-02 02:15 PM
202
8
cve
cve

CVE-2022-27776

A insufficiently protected credentials vulnerability in fixed in curl 7.83.0 might leak authentication or cookie header data on HTTP redirects to the same host but another port...

6.5CVSS

7.2AI Score

0.003EPSS

2022-06-02 02:15 PM
278
9
cve
cve

CVE-2023-31427

Brocade Fabric OS versions before Brocade Fabric OS v9.1.1c, and v9.2.0 Could allow an authenticated, local user with knowledge of full path names inside Brocade Fabric OS to execute any command regardless of assigned privilege. Starting with Fabric OS v9.1.0, “root” account access is...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-08-01 11:15 PM
21
cve
cve

CVE-2023-31432

Through manipulation of passwords or other variables, using commands such as portcfgupload, configupload, license, myid, a non-privileged user could obtain root privileges in Brocade Fabric OS versions before Brocade Fabric OS v9.1.1c and...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-08-02 12:15 AM
22
cve
cve

CVE-2023-31926

System files could be overwritten using the less command in Brocade Fabric OS before Brocade Fabric OS v9.1.1c and...

7.1CVSS

6.9AI Score

0.0004EPSS

2023-08-02 01:15 AM
29
cve
cve

CVE-2023-31928

A reflected cross-site scripting (XSS) vulnerability exists in Brocade Webtools PortSetting.html of Brocade Fabric OS version before Brocade Fabric OS v9.2.0 that could allow a remote unauthenticated attacker to execute arbitrary JavaScript code in a target user’s session with the Brocade...

6.1CVSS

6.1AI Score

0.001EPSS

2023-08-02 12:15 AM
31
cve
cve

CVE-2023-31426

The Brocade Fabric OS Commands “configupload” and “configdownload” before Brocade Fabric OS v9.1.1c, v8.2.3d, v9.2.0 print scp, sftp, ftp servers passwords in supportsave. This could allow a remote authenticated attacker to access sensitive...

6.5CVSS

6.2AI Score

0.001EPSS

2023-08-01 10:15 PM
40
cve
cve

CVE-2023-31431

A buffer overflow vulnerability in “diagstatus” command in Brocade Fabric OS before Brocade Fabric v9.2.0 and v9.1.1c could allow an authenticated user to crash the Brocade Fabric OS switch leading to a denial of...

5.5CVSS

5.7AI Score

0.0004EPSS

2023-08-02 12:15 AM
27
cve
cve

CVE-2023-31430

A buffer overflow vulnerability in “secpolicydelete” command in Brocade Fabric OS before Brocade Fabric OS v9.1.1c and v9.2.0 could allow an authenticated privileged user to crash the Brocade Fabric OS switch leading to a denial of...

5.5CVSS

5.7AI Score

0.0004EPSS

2023-08-02 12:15 AM
27
cve
cve

CVE-2021-27795

Brocade Fabric OS (FOS) hardware platforms running any version of Brocade Fabric OS software, which supports the license string format; contain cryptographic issues that could allow for the installation of forged or fraudulent license keys. This would allow attackers or a malicious party to...

8.1CVSS

7.4AI Score

0.001EPSS

2023-12-06 02:15 AM
11
cve
cve

CVE-2023-4163

In Brocade Fabric OS before v9.2.0a, a local authenticated privileged user can trigger a buffer overflow condition, leading to a kernel panic with large input to buffers in the portcfgfportbuffers...

4.4CVSS

4.7AI Score

0.0004EPSS

2023-08-31 01:15 AM
14
cve
cve

CVE-2023-4162

A segmentation fault can occur in Brocade Fabric OS after Brocade Fabric OS v9.0 and before Brocade Fabric OS v9.2.0a through the passwdcfg command. This could allow an authenticated privileged user local user to crash a Brocade Fabric OS swith using the cli “passwdcfg --set -expire ...

4.4CVSS

4.5AI Score

0.0004EPSS

2023-08-31 01:15 AM
11
cve
cve

CVE-2023-3489

The firmwaredownload command on Brocade Fabric OS v9.2.0 could log the FTP/SFTP/SCP server password in clear text in the SupportSave file when performing a downgrade from Fabric OS v9.2.0 to any earlier version of Fabric...

7.5CVSS

7.5AI Score

0.001EPSS

2023-08-31 12:15 AM
12
cve
cve

CVE-2023-31428

Brocade Fabric OS before Brocade Fabric OS v9.1.1c, v9.2.0 contains a vulnerability in the command line that could allow a local user to dump files under user's home directory using...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-08-02 12:15 AM
31
cve
cve

CVE-2022-33187

Brocade SANnav before v2.2.1 logs usernames and encoded passwords in debug-enabled logs. The vulnerability could allow an attacker with admin privilege to read sensitive...

4.9CVSS

5AI Score

0.001EPSS

2022-12-09 02:15 AM
30
cve
cve

CVE-2023-31425

A vulnerability in the fosexec command of Brocade Fabric OS after Brocade Fabric OS v9.1.0 and, before Brocade Fabric OS v9.1.1 could allow a local authenticated user to perform privilege escalation to root by breaking the rbash shell. Starting with Fabric OS v9.1.0, “root” account access is...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-08-01 09:15 PM
19
cve
cve

CVE-2023-31429

Brocade Fabric OS before Brocade Fabric OS v9.1.1c, v9.2.0 contains a vulnerability when using various commands such as “chassisdistribute”, “reboot”, “rasman”, errmoduleshow, errfilterset, hassiscfgperrthreshold, supportshowcfgdisable and supportshowcfgenable commands that can cause the content...

5.5CVSS

5.6AI Score

0.0004EPSS

2023-08-01 09:15 PM
22
cve
cve

CVE-2023-31927

An information disclosure in the web interface of Brocade Fabric OS versions before Brocade Fabric OS v9.2.0 and v9.1.1c, could allow a remote unauthenticated attacker to get technical details about the web...

5.3CVSS

5.2AI Score

0.001EPSS

2023-08-02 01:15 AM
28
cve
cve

CVE-2023-31925

Brocade SANnav before v2.3.0 and v2.2.2a stores SNMPv3 Authentication passwords in plaintext. A privileged user could retrieve these credentials with knowledge and access to these log files. SNMP credentials could be seen in SANnav SupportSave if the capture is performed after an SNMP...

6.5CVSS

6.4AI Score

0.0005EPSS

2023-08-31 01:15 AM
13
cve
cve

CVE-2022-33186

A vulnerability in Brocade Fabric OS software v9.1.1, v9.0.1e, v8.2.3c, v7.4.2j, and earlier versions could allow a remote unauthenticated attacker to execute on a Brocade Fabric OS switch commands capable of modifying zoning, disabling the switch, disabling ports, and modifying the switch IP...

9.8CVSS

9.6AI Score

0.003EPSS

2022-12-08 10:15 PM
138
2
cve
cve

CVE-2022-28161

An information exposure through log file vulnerability in Brocade SANNav versions before Brocade SANnav 2.2.0 could allow an authenticated, local attacker to view sensitive information such as ssh passwords in filetansfer.log in debug mode. To exploit this vulnerability, the attacker would need to....

5.5CVSS

5.2AI Score

0.0004EPSS

2022-05-09 05:15 PM
52
4