6 results (0.008 seconds)

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

A Vulnerability in Brocade Network Advisor versions before 14.0.3 could allow a remote unauthenticated attacker to export the current user database which includes the encrypted (not hashed) password of the systems. The attacker could gain access to the Brocade Network Advisor System after extracting/decrypting the passwords. Una vulnerabilidad en Brocade Network Advisor, en versiones anteriores a la 14.0.3, podría permitir a un atacante remoto no autenticado exportar la base de datos del usuario actual que incluye las contraseñas cifradas (no hasheadas) de los sistemas. El atacante podría obtener acceso al sistema de Brocade Network Advisor después de extraer/descifrar las contraseñas. • https://security.netapp.com/advisory/ntap-20190411-0005 https://support.lenovo.com/us/en/product_security/LEN-25655 https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2018-745 •

CVSS: 10.0EPSS: 0%CPEs: 2EXPL: 0

A Vulnerability in Brocade Network Advisor versions before 14.1.0 could allow a remote unauthenticated attacker to execute arbitray code. The vulnerability could also be exploited to execute arbitrary OS Commands. Una vulnerabilidad en Brocade Network Advisor, en versiones anteriores a la 14.1.0, podría permitir a un usuario remoto no autenticado ejecutar código arbitrario. La vulnerabilidad podría explotarse para ejecutar comandos arbitrarios del sistema operativo. • https://security.netapp.com/advisory/ntap-20190411-0005 https://support.lenovo.com/us/en/product_security/LEN-25655 https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2018-744 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 8.1EPSS: 10%CPEs: 2EXPL: 1

A vulnerability in Brocade Network Advisor Versions before 14.3.1 could allow an unauthenticated, remote attacker to log in to the JBoss Administration interface of an affected system using an undocumented user credentials and install additional JEE applications. A remote unauthenticated user who has access to Network Advisor client libraries and able to decrypt the Jboss credentials could gain access to the Jboss web console. Una vulnerabilidad en Brocade Network Advisor Versions, en versiones anteriores a la 14.3.1, puede permitir a un usuario no autenticado iniciar sesión en la interfaz de JBoss Administration de un sistema afectado, utilizando las credenciales de un usuario no documentado e instalar aplicaciones JEE adicionales. Un usuario remoto no autenticado con acceso a librerías "Network Advisor" del cliente y capacitado para descifrar las credenciales de Jboss podría obtener acceso a la consola web de Jboss. • https://www.exploit-db.com/exploits/46887 http://packetstormsecurity.com/files/153035/Brocade-Network-Advisor-14.4.1-Unauthenticated-Remote-Code-Execution.html https://security.netapp.com/advisory/ntap-20190411-0005 https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2018-743 • CWE-255: Credentials Management Errors •

CVSS: 10.0EPSS: 15%CPEs: 1EXPL: 0

A Directory Traversal vulnerability in DashboardFileReceiveServlet in the Brocade Network Advisor versions released prior to and including 14.0.2 could allow remote attackers to upload a malicious file in a section of the file system where it can be executed. Una vulnerabilidad de salto de directorio en DashboardFileReceiveServlet en las versiones Brocade Network Advisor liberadas anteriormente e incluyendo la 14.0.2 podrían permitir a atacantes remotos cargar un archivo malicioso en una sección del sistema de archivos donde puede ser ejecutado. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Brocade Network Advisor. Authentication is not required to exploit this vulnerability. The specific flaw exists within the DashboardFileReceiveServlet servlet. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. • http://www.securityfocus.com/bid/95694 http://www.zerodayinitiative.com/advisories/ZDI-17-050 https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03785en_us https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-178 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 9.4EPSS: 49%CPEs: 1EXPL: 0

A Directory Traversal vulnerability in servlet SoftwareImageUpload in the Brocade Network Advisor versions released prior to and including 14.0.2 could allow remote attackers to write to arbitrary files, and consequently delete the files. Una vulnerabilidad de salto de directorio en el servlet SoftwareImageUpload en las versiones Brocade Network Advisor liberadas anteriormente e incluyendo a la 14.0.2 podrían permitir a atacantes remotos escribir archivos arbitrarios, y consecuentemente eliminar los archivos. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Brocade Network Advisor. Authentication is not required to exploit this vulnerability. The specific flaw exists within the SoftwareImageUpload servlet. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. • http://www.securityfocus.com/bid/95692 http://www.zerodayinitiative.com/advisories/ZDI-17-051 https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03785en_us https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-179 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •