CVE-2022-28161

An information exposure through log file vulnerability in Brocade SANNav versions before Brocade SANnav 2.2.0 could allow an authenticated, local attacker to view sensitive information such as ssh passwords in filetansfer.log in debug mode. To exploit this vulnerability, the attacker would need to have valid user credentials and turn on debug mode.
Configurations

Configuration 1 (hide)

cpe:2.3:a:brocade:sannav:*:*:*:*:*:*:*:*

History

17 May 2022, 18:56

Type Values Removed Values Added
CPE cpe:2.3:a:brocade:sannav:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 1.9
v3 : 5.5
CWE CWE-532
First Time Brocade sannav
Brocade
References (MISC) https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2022-1840 - (MISC) https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2022-1840 - Vendor Advisory

09 May 2022, 17:23

Type Values Removed Values Added
New CVE

Information

Published : 2022-05-09 17:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-28161

Mitre link : CVE-2022-28161

CVE.ORG link : CVE-2022-28161


JSON object : View

Products Affected

brocade

  • sannav
CWE
CWE-532

Insertion of Sensitive Information into Log File