Vulnerabilities (CVE)

Filtered by vendor Broadcom Subscribe
Filtered by product Fabric Operating System
Total 70 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-6433 1 Broadcom 1 Fabric Operating System 2023-12-10 2.1 LOW 5.5 MEDIUM
A vulnerability in the secryptocfg export command of Brocade Fabric OS versions before 8.2.1, 8.1.2f, 8.0.2f, 7.4.2d could allow a local attacker to bypass the export file access restrictions and initiate a file copy from the source to a remote system.
CVE-2018-6436 1 Broadcom 1 Fabric Operating System 2023-12-10 7.2 HIGH 7.8 HIGH
A Vulnerability in the firmwaredownload command of Brocade Fabric OS command line interface (CLI) versions before 8.2.1, 8.1.2f, 8.0.2f, 7.4.2d could allow a local attacker to escape the restricted shell and, gain root access.
CVE-2018-6435 1 Broadcom 1 Fabric Operating System 2023-12-10 7.2 HIGH 7.8 HIGH
A Vulnerability in the secryptocfg command of Brocade Fabric OS command line interface (CLI) versions before 8.2.1, 8.1.2f, 8.0.2f, 7.4.2d could allow a local attacker to escape the restricted shell and, and gain root access.
CVE-2018-6439 1 Broadcom 1 Fabric Operating System 2023-12-10 7.2 HIGH 7.8 HIGH
A Vulnerability in the configdownload command of Brocade Fabric OS command line interface (CLI) versions before 8.2.1, 8.1.2f, 8.0.2f, 7.4.2d could allow a local attacker to escape the restricted shell and, gain root access.
CVE-2018-6441 1 Broadcom 1 Fabric Operating System 2023-12-10 7.2 HIGH 7.8 HIGH
A vulnerability in Secure Shell implementation of Brocade Fabric OS versions before 8.2.1, 8.1.2f, 8.0.2f, 7.4.2d could allow a local attacker to provide arbitrary environment variables, and bypass the restricted configuration shell.
CVE-2017-6227 2 Broadcom, Brocade 2 Fabric Operating System, Fabric Os 2023-12-10 6.1 MEDIUM 6.5 MEDIUM
A vulnerability in the IPv6 stack on Brocade Fibre Channel SAN products running Brocade Fabric OS (FOS) versions before 7.4.2b, 8.1.2 and 8.2.0 could allow an attacker to cause a denial of service (CPU consumption and device hang) condition by sending crafted Router Advertisement (RA) messages to a targeted system.
CVE-2017-6225 2 Broadcom, Brocade 2 Fabric Operating System, Fabric Os 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in the web-based management interface of Brocade Fibre Channel SAN products running Brocade Fabric OS (FOS) versions before 7.4.2b, 8.1.2 and 8.2.0 could allow remote attackers to execute arbitrary code or access sensitive browser-based information.
CVE-2016-8202 1 Broadcom 1 Fabric Operating System 2023-12-10 9.0 HIGH 8.8 HIGH
A privilege escalation vulnerability in Brocade Fibre Channel SAN products running Brocade Fabric OS (FOS) releases earlier than v7.4.1d and v8.0.1b could allow an authenticated attacker to elevate the privileges of user accounts accessing the system via command line interface. With affected versions, non-root users can gain root access with a combination of shell commands and parameters.
CVE-2016-4376 2 Broadcom, Hp 2 Fabric Operating System, Storefabric B Series Switch 2023-12-10 7.8 HIGH 6.5 MEDIUM
HPE FOS before 7.4.1d and 8.x before 8.0.1 on StoreFabric B switches allows remote attackers to obtain sensitive information via unspecified vectors.
CVE-2004-1663 5 Broadcom, Brocade, Engenio and 2 more 6 Fabric Operating System, Silkworm, Silkworm Fiber Channel Switch and 3 more 2023-12-10 5.0 MEDIUM N/A
Engenio/LSI Logic storage controllers, as used in products such as Storagetek D280, and IBM DS4100 (formerly FastT 100) and Brocade SilkWorm Switches, allow remote attackers to cause a denial of service (freeze and possible data corruption) via crafted TCP packets.