Page 10 of 52 results (0.012 seconds)

CVSS: 8.8EPSS: 0%CPEs: 4EXPL: 0

A vulnerability in the Brocade Webtools firmware update section of Brocade Fabric OS before 8.2.1, 8.1.2f, 8.0.2f, 7.4.2d could allow remote authenticated attackers to execute arbitrary commands. Una vulnerabilidad en la sección de actualización del firmware de Brocade Webtools de Brocade Fabric OS en versiones anteriores a la 8.2.1, 8.1.2f, 8.0.2f y 7.4.2d podría permitir a los atacantes autenticados remotos ejecutar comandos arbitrarios. • https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2018-735 •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

A vulnerability in Secure Shell implementation of Brocade Fabric OS versions before 8.2.1, 8.1.2f, 8.0.2f, 7.4.2d could allow a local attacker to provide arbitrary environment variables, and bypass the restricted configuration shell. Una vulnerabilidad en la implementación Secure Shell de Brocade Fabric OS en versiones anteriores a la 8.2.1, 8.1.2f, 8.0.2f, 8.4.2f y 7.4.2d podría permitir a un atacante local proporcionar variables de entorno arbitrarios y omitir la shell de configuración restringida. • https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2018-734 •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

A vulnerability in the web management interface of Brocade Fabric OS versions before 8.2.1, 8.1.2f, 8.0.2f, 7.4.2d could allow attackers to intercept or manipulate a user's session ID. Una vulnerabilidad en la interfaz de administración web de las versiones de Brocade Fabric OS anteriores a la 8.2.1, 8.1.2f, 8.0.2f y 7.4.2d podría permitir a los atacantes interceptar o manipular el ID de sesión de un usuario. • https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2018-736 • CWE-384: Session Fixation •

CVSS: 6.5EPSS: 0%CPEs: 8EXPL: 0

A vulnerability in the IPv6 stack on Brocade Fibre Channel SAN products running Brocade Fabric OS (FOS) versions before 7.4.2b, 8.1.2 and 8.2.0 could allow an attacker to cause a denial of service (CPU consumption and device hang) condition by sending crafted Router Advertisement (RA) messages to a targeted system. Una vulnerabilidad en la pila IPv6 de productos Brocade Fibre Channel SAN que ejecutan versiones de Brocade Fabric OS (FOS) anteriores a la 7.4.2b, 8.1.2 y 8.2.0 podría permitir que un atacante provoque una condición de denegación de servicio (consumo de CPU y bloqueo del dispositivo) enviando mensajes Router Advertisement (RA) manipulados a un sistema objetivo. • https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2018-526 •

CVSS: 6.1EPSS: 0%CPEs: 6EXPL: 0

Cross-site scripting (XSS) vulnerability in the web-based management interface of Brocade Fibre Channel SAN products running Brocade Fabric OS (FOS) versions before 7.4.2b, 8.1.2 and 8.2.0 could allow remote attackers to execute arbitrary code or access sensitive browser-based information. Vulnerabilidad de Cross-Site Scripting (XSS) en la interfaz de gestión web de productos Brocade Fibre Channel SAN que ejecutan Brocade Fabric OS (FOS) en versiones anteriores a la 7.4.2b, 8.1.2 y la 8.2.0 podría permitir que los atacantes remotos ejecuten código arbitrario o accedan a información sensible del navegador. • https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03851en_us https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2018-525 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •