CVE-2022-33187

Brocade SANnav before v2.2.1 logs usernames and encoded passwords in debug-enabled logs. The vulnerability could allow an attacker with admin privilege to read sensitive information.
Configurations

Configuration 1 (hide)

cpe:2.3:a:broadcom:brocade_sannav:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:48

Type Values Removed Values Added
Summary Brocade SANnav before v2.2.1 logs usernames and encoded passwords in debug-enabled logs. The vulnerability could allow an attacker with admin privilege to read sensitive information. Brocade SANnav before v2.2.1 logs usernames and encoded passwords in debug-enabled logs. The vulnerability could allow an attacker with admin privilege to read sensitive information.

12 Dec 2022, 16:11

Type Values Removed Values Added
First Time Broadcom brocade Sannav
Broadcom
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.9
CWE CWE-532
CPE cpe:2.3:a:broadcom:brocade_sannav:*:*:*:*:*:*:*:*
References (MISC) https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2022-2122 - (MISC) https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2022-2122 - Vendor Advisory

09 Dec 2022, 02:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-09 02:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-33187

Mitre link : CVE-2022-33187

CVE.ORG link : CVE-2022-33187


JSON object : View

Products Affected

broadcom

  • brocade_sannav
CWE
CWE-532

Insertion of Sensitive Information into Log File