Vulnerabilities (CVE)

Filtered by vendor Broadcom Subscribe
Total 506 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-37047 2 Broadcom, Fedoraproject 2 Tcpreplay, Fedora 2023-12-10 N/A 7.8 HIGH
The component tcprewrite in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in get_ipv6_next at common/get.c:713. NOTE: this is different from CVE-2022-27940.
CVE-2022-33179 1 Broadcom 1 Fabric Operating System 2023-12-10 N/A 8.8 HIGH
A vulnerability in Brocade Fabric OS CLI before Brocade Fabric OS v9.1.0, 9.0.1e, 8.2.3c, and 7.4.2j could allow a local authenticated user to break out of restricted shells with “set context” and escalate privileges.
CVE-2021-30650 1 Broadcom 1 Layer7 Api Management Oauth Toolkit 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A reflected cross-site scripting (XSS) vulnerability in the Symantec Layer7 API Management OAuth Toolkit (OTK) allows a remote attacker to craft a malicious URL for the OTK web UI and target OTK users with phishing attacks or other social engineering techniques. A successful attack allows injecting malicious code into the OTK web UI client application.
CVE-2022-27418 1 Broadcom 1 Tcpreplay 2023-12-10 5.1 MEDIUM 7.8 HIGH
Tcpreplay v4.4.1 has a heap-based buffer overflow in do_checksum_math at /tcpedit/checksum.c.
CVE-2021-4197 5 Broadcom, Debian, Linux and 2 more 14 Brocade Fabric Operating System Firmware, Debian Linux, Linux Kernel and 11 more 2023-12-10 7.2 HIGH 7.8 HIGH
An unprivileged write to the file handler flaw in the Linux kernel's control groups and namespaces subsystem was found in the way users have access to some less privileged process that are controlled by cgroups and have higher privileged parent process. It is actually both for cgroup2 and cgroup1 versions of control groups. A local user could use this flaw to crash the system or escalate their privileges on the system.
CVE-2022-27939 2 Broadcom, Fedoraproject 2 Tcpreplay, Fedora 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
tcprewrite in Tcpreplay 4.4.1 has a reachable assertion in get_layer4_v6 in common/get.c.
CVE-2022-25484 1 Broadcom 1 Tcpreplay 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
tcpprep v4.4.1 has a reachable assertion (assert(l2len > 0)) in packet2tree() at tree.c in tcpprep v4.4.1.
CVE-2022-27416 1 Broadcom 1 Tcpreplay 2023-12-10 5.1 MEDIUM 7.8 HIGH
Tcpreplay v4.4.1 was discovered to contain a double-free via __interceptor_free.
CVE-2022-28167 1 Broadcom 1 Sannav 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Brocade SANnav before Brocade SANvav v. 2.2.0.2 and Brocade SANanv v.2.1.1.8 logs the Brocade Fabric OS switch password in plain text in asyncjobscheduler-manager.log
CVE-2022-27942 2 Broadcom, Fedoraproject 2 Tcpreplay, Fedora 2023-12-10 6.8 MEDIUM 7.8 HIGH
tcpprep in Tcpreplay 4.4.1 has a heap-based buffer over-read in parse_mpls in common/get.c.
CVE-2021-27796 1 Broadcom 1 Fabric Operating System 2023-12-10 6.8 MEDIUM 6.5 MEDIUM
A vulnerability in Brocade Fabric OS versions before Brocade Fabric OS v8.0.1b, v7.4.1d could allow an authenticated attacker within the restricted shell environment (rbash) as either the “user” or “factory” account, to read the contents of any file on the filesystem utilizing one of a few available binaries.
CVE-2022-27941 2 Broadcom, Fedoraproject 2 Tcpreplay, Fedora 2023-12-10 6.8 MEDIUM 7.8 HIGH
tcprewrite in Tcpreplay 4.4.1 has a heap-based buffer over-read in get_l2len_protocol in common/get.c.
CVE-2021-27789 1 Broadcom 1 Fabric Operating System 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
The Web application of Brocade Fabric OS before versions Brocade Fabric OS v9.0.1a and v8.2.3a contains debug statements that expose sensitive information to the program's standard output device. An attacker who has compromised the FOS system may utilize this weakness to capture sensitive information, such as user credentials.
CVE-2022-28487 2 Broadcom, Fedoraproject 2 Tcpreplay, Fedora 2023-12-10 5.0 MEDIUM 7.5 HIGH
Tcpreplay version 4.4.1 contains a memory leakage flaw in fix_ipv6_checksums() function. The highest threat from this vulnerability is to data confidentiality.
CVE-2022-23992 1 Broadcom 1 Xcom Data Transport 2023-12-10 10.0 HIGH 9.8 CRITICAL
XCOM Data Transport for Windows, Linux, and UNIX 11.6 releases contain a vulnerability due to insufficient input validation that could potentially allow remote attackers to execute arbitrary commands with elevated privileges.
CVE-2022-33739 1 Broadcom 1 Ca Clarity 2023-12-10 5.0 MEDIUM 7.5 HIGH
CA Clarity 15.8 and below and 15.9.0 contain an insecure XML parsing vulnerability that could allow a remote attacker to potentially view the contents of any file on the system.
CVE-2022-33751 1 Broadcom 1 Ca Automic Automation 2023-12-10 5.0 MEDIUM 7.5 HIGH
CA Automic Automation 12.2 and 12.3 contain an insecure memory handling vulnerability in the Automic agent that could allow a remote attacker to potentially access sensitive data.
CVE-2022-33752 1 Broadcom 1 Ca Automic Automation 2023-12-10 7.5 HIGH 9.8 CRITICAL
CA Automic Automation 12.2 and 12.3 contain an insufficient input validation vulnerability in the Automic agent that could allow a remote attacker to potentially execute arbitrary code.
CVE-2022-28168 1 Broadcom 1 Sannav 2023-12-10 5.0 MEDIUM 7.5 HIGH
In Brocade SANnav before Brocade SANnav v2.2.0.2 and Brocade SANnav2.1.1.8, encoded scp-server passwords are stored using Base64 encoding, which could allow an attacker able to access log files to easily decode the passwords.
CVE-2022-28163 1 Broadcom 1 Sannav 2023-12-10 7.5 HIGH 9.8 CRITICAL
In Brocade SANnav before Brocade SANnav 2.2.0, multiple endpoints associated with Zone management are susceptible to SQL injection, allowing an attacker to run arbitrary SQL commands.