Lucene search

K

Raid Controller Web Interface Security Vulnerabilities

cve
cve

CVE-2023-4323

Broadcom RAID Controller web interface is vulnerable to improper session management of active sessions on Gateway setup

9.8CVSS

9.3AI Score

0.002EPSS

2023-08-15 07:15 PM
23
cve
cve

CVE-2023-4324

Broadcom RAID Controller web interface is vulnerable due to insecure defaults of lacking HTTP Content-Security-Policy headers

9.8CVSS

9.3AI Score

0.002EPSS

2023-08-15 07:15 PM
21
cve
cve

CVE-2023-4325

Broadcom RAID Controller web interface is vulnerable due to usage of Libcurl with LSA has known vulnerabilities

9.8CVSS

9.5AI Score

0.002EPSS

2023-08-15 07:15 PM
19
cve
cve

CVE-2023-4326

Broadcom RAID Controller web interface is vulnerable has an insecure default TLS configuration that supports obsolete SHA1-based ciphersuites

7.5CVSS

7.5AI Score

0.001EPSS

2023-08-15 07:15 PM
20
cve
cve

CVE-2023-4327

Broadcom RAID Controller web interface is vulnerable to exposure of sensitive data and the keys used for encryption are accessible to any local user on Linux

5.5CVSS

5.4AI Score

0.0004EPSS

2023-08-15 07:15 PM
19
cve
cve

CVE-2023-4328

Broadcom RAID Controller web interface is vulnerable to exposure of sensitive data and the keys used for encryption are accessible to any local user on Windows

5.5CVSS

5.5AI Score

0.0004EPSS

2023-08-15 07:15 PM
22
cve
cve

CVE-2023-4329

Broadcom RAID Controller web interface is vulnerable due to insecure default of HTTP configuration that does not safeguard SESSIONID cookie with SameSite attribute

9.8CVSS

9.3AI Score

0.002EPSS

2023-08-15 07:15 PM
16
cve
cve

CVE-2023-4331

Broadcom RAID Controller web interface is vulnerable has an insecure default TLS configuration that support obsolete and vulnerable TLS protocols

7.5CVSS

7.5AI Score

0.001EPSS

2023-08-15 07:15 PM
14
cve
cve

CVE-2023-4332

Broadcom RAID Controller web interface is vulnerable due to Improper permissions on the log file

7.5CVSS

7.5AI Score

0.001EPSS

2023-08-15 07:15 PM
11
cve
cve

CVE-2023-4333

Broadcom RAID Controller web interface doesn’t enforce SSL cipher ordering by server

5.5CVSS

5.6AI Score

0.0004EPSS

2023-08-15 07:15 PM
16
cve
cve

CVE-2023-4334

Broadcom RAID Controller Web server (nginx) is serving private files without any authentication

7.5CVSS

7.7AI Score

0.001EPSS

2023-08-15 07:15 PM
19
cve
cve

CVE-2023-4335

Broadcom RAID Controller Web server (nginx) is serving private server-side files without any authentication on Linux

7.5CVSS

7.7AI Score

0.001EPSS

2023-08-15 07:15 PM
30
cve
cve

CVE-2023-4336

Broadcom RAID Controller web interface is vulnerable due to insecure default of HTTP configuration that does not safeguard cookies with Secure attribute

9.8CVSS

9.3AI Score

0.002EPSS

2023-08-15 07:15 PM
23
cve
cve

CVE-2023-4337

Broadcom RAID Controller web interface is vulnerable to improper session handling of managed servers on Gateway installation

9.8CVSS

9.3AI Score

0.002EPSS

2023-08-15 07:15 PM
15
cve
cve

CVE-2023-4338

Broadcom RAID Controller web interface is vulnerable due to insecure default of HTTP configuration that does not provide X-Content-Type-Options Headers

9.8CVSS

9.3AI Score

0.002EPSS

2023-08-15 07:15 PM
18
cve
cve

CVE-2023-4339

Broadcom RAID Controller web interface is vulnerable to exposure of private keys used for CIM stored with insecure file permissions

7.5CVSS

7.5AI Score

0.001EPSS

2023-08-15 07:15 PM
17
cve
cve

CVE-2023-4340

Broadcom RAID Controller is vulnerable to Privilege escalation by taking advantage of the Session prints in the log file

9.8CVSS

9.5AI Score

0.002EPSS

2023-08-15 07:15 PM
13
cve
cve

CVE-2023-4341

Broadcom RAID Controller is vulnerable to Privilege escalation to root due to creation of insecure folders by Web GUI

9.8CVSS

9.5AI Score

0.002EPSS

2023-08-15 07:15 PM
18
cve
cve

CVE-2023-4342

Broadcom RAID Controller web interface is vulnerable due to insecure defaults of lacking HTTP strict-transport-security policy

9.8CVSS

9.3AI Score

0.002EPSS

2023-08-15 07:15 PM
15
cve
cve

CVE-2023-4343

Broadcom RAID Controller web interface is vulnerable due to exposure of sensitive password information in the URL as a URL search parameter

7.5CVSS

7.4AI Score

0.001EPSS

2023-08-15 07:15 PM
14
cve
cve

CVE-2023-4344

Broadcom RAID Controller web interface is vulnerable to insufficient randomness due to improper use of ssl.rnd to setup CIM connection

9.8CVSS

9.3AI Score

0.002EPSS

2023-08-15 07:15 PM
15
cve
cve

CVE-2023-4345

Broadcom RAID Controller web interface is vulnerable client-side control bypass leads to unauthorized data access for low privileged user

6.5CVSS

6.4AI Score

0.001EPSS

2023-08-15 06:15 PM
14