Lucene search

K

SANnav Security Vulnerabilities

cve
cve

CVE-2024-2860

The PostgreSQL implementation in Brocade SANnav versions before 2.3.0a is vulnerable to an incorrect local authentication flaw. An attacker accessing the VM where the Brocade SANnav is installed can gain access to sensitive data inside the PostgreSQL...

7.8CVSS

7.4AI Score

0.0004EPSS

2024-05-08 02:15 AM
25
cve
cve

CVE-2024-2859

By default, SANnav OVA is shipped with root user login enabled. While protected by a password, access to root could expose SANnav to a remote attacker should they gain access to the root...

6.8CVSS

7.4AI Score

0.0004EPSS

2024-04-27 12:15 AM
53
cve
cve

CVE-2024-4173

A vulnerability in Brocade SANnav exposes Kafka in the wan interface. The vulnerability could allow an unauthenticated attacker to perform various attacks, including DOS against the Brocade...

7.6CVSS

6.9AI Score

0.0004EPSS

2024-04-25 08:15 AM
26
cve
cve

CVE-2024-4161

In Brocade SANnav, before Brocade SANnav v2.3.0, syslog traffic received clear text. This could allow an unauthenticated, remote attacker to capture sensitive...

8.6CVSS

7.2AI Score

0.0004EPSS

2024-04-25 06:16 AM
33
cve
cve

CVE-2024-4159

Brocade SANnav before v2.3.0a lacks protection mechanisms on port 2377/TCP and 7946/TCP, which could allow an unauthenticated attacker to sniff the SANnav Docker...

4.3CVSS

7AI Score

0.0004EPSS

2024-04-25 06:16 AM
33
cve
cve

CVE-2024-29969

When a Brocade SANnav installation is upgraded from Brocade SANnav v2.2.2 to Brocade SANnav 2.3.0, TLS/SSL weak message authentication code ciphers are added by default for port...

7.5CVSS

7.5AI Score

0.0004EPSS

2024-04-19 06:15 AM
29
cve
cve

CVE-2024-29968

An information disclosure vulnerability exists in Brocade SANnav before v2.3.1 and v2.3.0a when Brocade SANnav instances are configured in disaster recovery mode. SQL Table names, column names, and SQL queries are collected in DR standby Supportsave. This could allow authenticated users to access.....

7.7CVSS

7AI Score

0.0004EPSS

2024-04-19 06:15 AM
29
cve
cve

CVE-2024-29964

Brocade SANnav versions before v2.3.0a do not correctly set permissions on files, including docker files. An unprivileged attacker who gains access to the server can read sensitive information from these...

5.7CVSS

6.3AI Score

0.0004EPSS

2024-04-19 05:15 AM
69
cve
cve

CVE-2024-29967

In Brocade SANnav before Brocade SANnav v2.31 and v2.3.0a, it was observed that Docker instances inside the appliance have insecure mount points, allowing reading and writing access to sensitive files. The vulnerability could allow a sudo privileged user on the host OS to read and write access to.....

4.4CVSS

6.8AI Score

0.0004EPSS

2024-04-19 05:15 AM
38
cve
cve

CVE-2024-29966

Brocade SANnav OVA before v2.3.1 and v2.3.0a contain hard-coded credentials in the documentation that appear as the appliance's root password. The vulnerability could allow an unauthenticated attacker full access to the Brocade SANnav...

7.5CVSS

7.3AI Score

0.0004EPSS

2024-04-19 05:15 AM
36
cve
cve

CVE-2024-29965

In Brocade SANnav before v2.3.1, and v2.3.0a, it is possible to back up the appliance from the web interface or the command line interface ("SSH"). The resulting backups are world-readable. A local attacker can recover backup files, restore them to a new malicious appliance, and retrieve the...

6.8CVSS

7.1AI Score

0.0004EPSS

2024-04-19 05:15 AM
40
cve
cve

CVE-2024-29962

Brocade SANnav OVA before v2.3.1 and v2.3.0a have an insecure file permission setting that makes files world-readable. This could allow a local user without the required privileges to access sensitive information or a Java...

5.5CVSS

6.6AI Score

0.0004EPSS

2024-04-19 05:15 AM
35
cve
cve

CVE-2024-29961

A vulnerability affects Brocade SANnav before v2.3.1 and v2.3.0a. It allows a Brocade SANnav service to send ping commands in the background at regular intervals to gridgain.com to check if updates are available for the Component. This could make an unauthenticated, remote attacker aware of the...

8.2CVSS

7.5AI Score

0.0004EPSS

2024-04-19 04:15 AM
30
cve
cve

CVE-2024-29959

A vulnerability in Brocade SANnav before v2.3.1 and v2.3.0a prints Brocade Fabric OS switch encrypted passwords in the Brocade SANnav Standby node's support...

8.6CVSS

7.2AI Score

0.0004EPSS

2024-04-19 04:15 AM
36
cve
cve

CVE-2024-29960

In Brocade SANnav server before v2.3.1 and v2.3.0a, the SSH keys inside the OVA image are identical in the VM every time SANnav is installed. Any Brocade SAnnav VM based on the official OVA images is vulnerable to MITM over SSH. An attacker can decrypt and compromise the SSH traffic to the...

6.8CVSS

8.4AI Score

0.0004EPSS

2024-04-19 04:15 AM
52
cve
cve

CVE-2024-29963

Brocade SANnav OVA before v2.3.1, and v2.3.0a, contain hardcoded TLS keys used by Docker. Note: Brocade SANnav doesn't have access to remote Docker...

1.9CVSS

8.5AI Score

0.0004EPSS

2024-04-19 04:15 AM
67
cve
cve

CVE-2024-29957

When Brocade SANnav before v2.3.1 and v2.3.0a servers are configured in Disaster Recovery mode, the encryption key is stored in the DR log files. This could provide attackers with an additional, less-protected path to acquiring the encryption...

7.5CVSS

6.8AI Score

0.0004EPSS

2024-04-19 04:15 AM
37
cve
cve

CVE-2024-29958

A vulnerability in Brocade SANnav before v2.3.1 and v2.3.0a prints the encryption key in the console when a privileged user executes the script to replace the Brocade SANnav Management Portal standby node. This could provide attackers an additional, less protected path to acquiring the encryption.....

7.5CVSS

6.9AI Score

0.0004EPSS

2024-04-19 04:15 AM
35
cve
cve

CVE-2024-29956

A vulnerability in Brocade SANnav before v2.3.1 and v2.3.0a prints the Brocade SANnav password in clear text in supportsave logs when a user schedules a switch Supportsave from Brocade...

6.5CVSS

7.3AI Score

0.0004EPSS

2024-04-18 02:15 AM
31
cve
cve

CVE-2024-29952

A vulnerability in Brocade SANnav before v2.3.1 and v2.3.0a could allow an authenticated user to print the Auth, Priv, and SSL key store passwords in unencrypted logs by manipulating command...

5.5CVSS

7AI Score

0.0004EPSS

2024-04-17 10:15 PM
32
cve
cve

CVE-2024-29955

A vulnerability in Brocade SANnav before v2.3.1 and v2.3.0a could allow a privileged user to print the SANnav encrypted key in PostgreSQL startup logs. This could provide attackers with an additional, less-protected path to acquiring the encryption...

5CVSS

7.1AI Score

0.0004EPSS

2024-04-17 10:15 PM
27
cve
cve

CVE-2024-29951

Brocade SANnav before v2.3.1 and v2.3.0a uses the SHA-1 hash in internal SSH ports that are not open to remote...

5.7CVSS

7.2AI Score

0.0004EPSS

2024-04-17 08:15 PM
30
cve
cve

CVE-2024-29950

The class FileTransfer implemented in Brocade SANnav before v2.3.1, v2.3.0a, uses the ssh-rsa signature scheme, which has a SHA-1 hash. The vulnerability could allow a remote, unauthenticated attacker to perform a man-in-the-middle...

7.5CVSS

7.1AI Score

0.0004EPSS

2024-04-17 07:15 PM
26