CVE-2023-31423

Possible information exposure through log file vulnerability where sensitive fields are recorded in the configuration log without masking on Brocade SANnav before v2.3.0 and 2.2.2a. Notes: To access the logs, the local attacker must have access to an already collected Brocade SANnav "supportsave" outputs.
Configurations

Configuration 1 (hide)

cpe:2.3:a:broadcom:brocade_sannav:*:*:*:*:*:*:*:*

History

21 Mar 2024, 02:47

Type Values Removed Values Added
Summary
  • (es) Posible exposición de información a través de la vulnerabilidad del archivo de registro donde se guardan campos sensibles en el registro de configuración sin enmascarar en Brocade SANnav antes de v2.3.0 y 2.2.2a. Notas: Para acceder a los registros, el atacante local debe tener acceso a una salida "supportsave" de Brocade SANnav ya recopilada.
References
  • () https://security.netapp.com/advisory/ntap-20240229-0003/ -

05 Sep 2023, 19:36

Type Values Removed Values Added
References (MISC) https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/22508 - (MISC) https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/22508 - Vendor Advisory
First Time Broadcom
Broadcom brocade Sannav
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.5
CPE cpe:2.3:a:broadcom:brocade_sannav:*:*:*:*:*:*:*:*
CWE CWE-312

31 Aug 2023, 01:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-31 01:15

Updated : 2024-03-21 02:47


NVD link : CVE-2023-31423

Mitre link : CVE-2023-31423

CVE.ORG link : CVE-2023-31423


JSON object : View

Products Affected

broadcom

  • brocade_sannav
CWE
CWE-312

Cleartext Storage of Sensitive Information