Page 9 of 44 results (0.004 seconds)

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

A vulnerability in the web management interface of Brocade Fabric OS versions before 8.2.1, 8.1.2f, 8.0.2f, 7.4.2d could allow attackers to intercept or manipulate a user's session ID. Una vulnerabilidad en la interfaz de administración web de las versiones de Brocade Fabric OS anteriores a la 8.2.1, 8.1.2f, 8.0.2f y 7.4.2d podría permitir a los atacantes interceptar o manipular el ID de sesión de un usuario. • https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2018-736 • CWE-384: Session Fixation •

CVSS: 6.5EPSS: 0%CPEs: 8EXPL: 0

A vulnerability in the IPv6 stack on Brocade Fibre Channel SAN products running Brocade Fabric OS (FOS) versions before 7.4.2b, 8.1.2 and 8.2.0 could allow an attacker to cause a denial of service (CPU consumption and device hang) condition by sending crafted Router Advertisement (RA) messages to a targeted system. Una vulnerabilidad en la pila IPv6 de productos Brocade Fibre Channel SAN que ejecutan versiones de Brocade Fabric OS (FOS) anteriores a la 7.4.2b, 8.1.2 y 8.2.0 podría permitir que un atacante provoque una condición de denegación de servicio (consumo de CPU y bloqueo del dispositivo) enviando mensajes Router Advertisement (RA) manipulados a un sistema objetivo. • https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2018-526 •

CVSS: 6.1EPSS: 0%CPEs: 6EXPL: 0

Cross-site scripting (XSS) vulnerability in the web-based management interface of Brocade Fibre Channel SAN products running Brocade Fabric OS (FOS) versions before 7.4.2b, 8.1.2 and 8.2.0 could allow remote attackers to execute arbitrary code or access sensitive browser-based information. Vulnerabilidad de Cross-Site Scripting (XSS) en la interfaz de gestión web de productos Brocade Fibre Channel SAN que ejecutan Brocade Fabric OS (FOS) en versiones anteriores a la 7.4.2b, 8.1.2 y la 8.2.0 podría permitir que los atacantes remotos ejecuten código arbitrario o accedan a información sensible del navegador. • https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03851en_us https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2018-525 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.0EPSS: 0%CPEs: 2EXPL: 0

A privilege escalation vulnerability in Brocade Fibre Channel SAN products running Brocade Fabric OS (FOS) releases earlier than v7.4.1d and v8.0.1b could allow an authenticated attacker to elevate the privileges of user accounts accessing the system via command line interface. With affected versions, non-root users can gain root access with a combination of shell commands and parameters. Una vulnerabilidad de escalamiento de privilegios en los productos de Brocade Fibre Channel SAN que ejecutan Brocade Fabric OS (FOS) versiones anteriores a 7.4.1d y 8.0.1b, podría permitir a un atacante autenticado elevar los privilegios de las cuentas de usuario que acceden al sistema por medio de la interfaz de línea de comandos. En versiones afectadas, los usuarios no root pueden conseguir acceso root con una combinación de comandos y parámetros de shell. • http://www.securityfocus.com/bid/98332 http://www.securitytracker.com/id/1038401 https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03739en_us https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-208 • CWE-264: Permissions, Privileges, and Access Controls •