CVE-2023-4331

Broadcom RAID Controller web interface is vulnerable has an insecure default TLS configuration that support obsolete and vulnerable TLS protocols
Configurations

Configuration 1 (hide)

cpe:2.3:a:broadcom:raid_controller_web_interface:51.12.0-2779:*:*:*:*:*:*:*

History

21 Aug 2023, 18:40

Type Values Removed Values Added
CPE cpe:2.3:a:broadcom:raid_controller_web_interface:51.12.0-2779:*:*:*:*:*:*:*
First Time Broadcom raid Controller Web Interface
Broadcom
References (MISC) https://www.broadcom.com/support/resources/product-security-centerĀ - (MISC) https://www.broadcom.com/support/resources/product-security-centerĀ - Product
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
CWE CWE-327

15 Aug 2023, 20:01

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-15 19:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-4331

Mitre link : CVE-2023-4331

CVE.ORG link : CVE-2023-4331


JSON object : View

Products Affected

broadcom

  • raid_controller_web_interface
CWE
CWE-327

Use of a Broken or Risky Cryptographic Algorithm