Page 6 of 32 results (0.003 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

Host Header Injection vulnerability in the http management interface in Brocade Fabric OS versions before v9.0.0 could allow a remote attacker to exploit this vulnerability by injecting arbitrary HTTP headers Una vulnerabilidad de inyección de encabezado de host en la interfaz de administración http en Brocade Fabric OS versiones anteriores a v9.0.0, podría permitir a un atacante remoto explotar esta vulnerabilidad mediante la inyección de encabezados HTTP arbitrarios • https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2020-1077 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.4EPSS: 0%CPEs: 55EXPL: 0

A Reflective XSS Vulnerability in HTTP Management Interface in Brocade Fabric OS versions before Brocade Fabric OS v9.0.0, v8.2.2c, v8.2.1e, v8.1.2k, v8.2.0_CBN3, v7.4.2g could allow authenticated attackers with access to the web interface to hijack a user’s session and take over the account. Una vulnerabilidad de tipo XSS Reflexivo en la Interfaz de Administración HTTP en Brocade Fabric OS versiones anteriores a Brocade Fabric OS v9.0.0, v8.2.2c, v8.2.1e, v8.1.2k, v8.2.0_CBN3, v7.4.2g, podría permitir a atacantes autenticados con acceso a la interfaz web secuestrar la sesión de un usuario y tomar el control de la cuenta • https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2020-1073 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

Brocade Fabric OS Versions before v7.4.2f, v8.2.2a, v8.1.2j and v8.2.1d could expose external passwords, common secrets or authentication keys used between the switch and an external server. Brocade Fabric OS versiones anteriores a v7.4.2f, v8.2.2a, v8.1.2j y v8.2.1d, podrían exponer contraseñas externas, secretos comunes o claves de autenticación usadas entre el switch y un servidor externo. • https://security.netapp.com/advisory/ntap-20200511-0007 https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2020-905 • CWE-532: Insertion of Sensitive Information into Log File •

CVSS: 6.5EPSS: 0%CPEs: 8EXPL: 0

A vulnerability in the IPv6 stack on Brocade Fibre Channel SAN products running Brocade Fabric OS (FOS) versions before 7.4.2b, 8.1.2 and 8.2.0 could allow an attacker to cause a denial of service (CPU consumption and device hang) condition by sending crafted Router Advertisement (RA) messages to a targeted system. Una vulnerabilidad en la pila IPv6 de productos Brocade Fibre Channel SAN que ejecutan versiones de Brocade Fabric OS (FOS) anteriores a la 7.4.2b, 8.1.2 y 8.2.0 podría permitir que un atacante provoque una condición de denegación de servicio (consumo de CPU y bloqueo del dispositivo) enviando mensajes Router Advertisement (RA) manipulados a un sistema objetivo. • https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2018-526 •

CVSS: 6.1EPSS: 0%CPEs: 6EXPL: 0

Cross-site scripting (XSS) vulnerability in the web-based management interface of Brocade Fibre Channel SAN products running Brocade Fabric OS (FOS) versions before 7.4.2b, 8.1.2 and 8.2.0 could allow remote attackers to execute arbitrary code or access sensitive browser-based information. Vulnerabilidad de Cross-Site Scripting (XSS) en la interfaz de gestión web de productos Brocade Fibre Channel SAN que ejecutan Brocade Fabric OS (FOS) en versiones anteriores a la 7.4.2b, 8.1.2 y la 8.2.0 podría permitir que los atacantes remotos ejecuten código arbitrario o accedan a información sensible del navegador. • https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03851en_us https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2018-525 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •