Lucene search

K

Fabric Security Vulnerabilities

cve
cve

CVE-2024-5460

A vulnerability in the default configuration of the Simple Network Management Protocol (SNMP) feature of Brocade Fabric OS versions before v9.0.0 could allow an authenticated, remote attacker to read data from an affected device via SNMP. The vulnerability is due to hard-coded, default...

8.1CVSS

8AI Score

0.0004EPSS

2024-06-26 12:15 AM
17
cve
cve

CVE-2024-29954

A vulnerability in a password management API in Brocade Fabric OS versions before v9.2.1, v9.2.0b, v9.1.1d, and v8.2.3e prints sensitive information in log files. This could allow an authenticated user to view the server passwords for protocols such as scp and sftp. Detail. When the...

5.9CVSS

5.7AI Score

0.0004EPSS

2024-06-26 12:15 AM
41
cve
cve

CVE-2024-29953

A vulnerability in the web interface in Brocade Fabric OS before v9.2.1, v9.2.0b, and v9.1.1d prints encoded session passwords on session storage for Virtual Fabric platforms. This could allow an authenticated user to view other users' session encoded...

4.3CVSS

4.5AI Score

0.0004EPSS

2024-06-26 12:15 AM
43
cve
cve

CVE-2023-5973

Brocade Web Interface in Brocade Fabric OS v9.x and before v9.2.0 does not properly represent the portName to the user if the portName contains reserved characters. This could allow an authenticated user to alter the UI of the Brocade Switch and change ports...

4.3CVSS

6.6AI Score

0.0004EPSS

2024-04-05 03:15 AM
26
cve
cve

CVE-2023-3454

Remote code execution (RCE) vulnerability in Brocade Fabric OS after v9.0 and before v9.2.0 could allow an attacker to execute arbitrary code and use this to gain root access to the Brocade...

8.6CVSS

8.2AI Score

0.0004EPSS

2024-04-04 05:15 PM
26
cve
cve

CVE-2021-27795

Brocade Fabric OS (FOS) hardware platforms running any version of Brocade Fabric OS software, which supports the license string format; contain cryptographic issues that could allow for the installation of forged or fraudulent license keys. This would allow attackers or a malicious party to...

8.1CVSS

8AI Score

0.001EPSS

2023-12-06 02:15 AM
11
cve
cve

CVE-2023-46132

Hyperledger Fabric is an open source permissioned distributed ledger framework. Combining two molecules to one another, called "cross-linking" results in a molecule with a chemical formula that is composed of all atoms of the original two molecules. In Fabric, one can take a block of transactions.....

7.1CVSS

6.4AI Score

0.0005EPSS

2023-11-14 09:15 PM
33
cve
cve

CVE-2023-26219

The Hawk Console and Hawk Agent components of TIBCO Software Inc.'s TIBCO Hawk, TIBCO Hawk Distribution for TIBCO Silver Fabric, TIBCO Operational Intelligence Hawk RedTail, and TIBCO Runtime Agent contain a vulnerability that theoretically allows an attacker with access to the Hawk Console’s and.....

8.8CVSS

8.5AI Score

0.001EPSS

2023-10-25 06:17 PM
19
cve
cve

CVE-2023-4163

In Brocade Fabric OS before v9.2.0a, a local authenticated privileged user can trigger a buffer overflow condition, leading to a kernel panic with large input to buffers in the portcfgfportbuffers...

4.4CVSS

4.7AI Score

0.0004EPSS

2023-08-31 01:15 AM
15
cve
cve

CVE-2023-4162

A segmentation fault can occur in Brocade Fabric OS after Brocade Fabric OS v9.0 and before Brocade Fabric OS v9.2.0a through the passwdcfg command. This could allow an authenticated privileged user local user to crash a Brocade Fabric OS swith using the cli “passwdcfg --set -expire ...

4.4CVSS

4.5AI Score

0.0004EPSS

2023-08-31 01:15 AM
12
cve
cve

CVE-2023-3489

The firmwaredownload command on Brocade Fabric OS v9.2.0 could log the FTP/SFTP/SCP server password in clear text in the SupportSave file when performing a downgrade from Fabric OS v9.2.0 to any earlier version of Fabric...

8.6CVSS

7.6AI Score

0.001EPSS

2023-08-31 12:15 AM
12
cve
cve

CVE-2023-20200

A vulnerability in the Simple Network Management Protocol (SNMP) service of Cisco FXOS Software for Firepower 4100 Series and Firepower 9300 Security Appliances and of Cisco UCS 6300 Series Fabric Interconnects could allow an authenticated, remote attacker to cause a denial of service (DoS)...

7.7CVSS

6.3AI Score

0.001EPSS

2023-08-23 07:15 PM
77
cve
cve

CVE-2022-40982

Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local...

6.5CVSS

6.9AI Score

0.001EPSS

2023-08-11 03:15 AM
362
cve
cve

CVE-2023-31927

An information disclosure in the web interface of Brocade Fabric OS versions before Brocade Fabric OS v9.2.0 and v9.1.1c, could allow a remote unauthenticated attacker to get technical details about the web...

5.3CVSS

5.1AI Score

0.001EPSS

2023-08-02 01:15 AM
28
cve
cve

CVE-2023-31926

System files could be overwritten using the less command in Brocade Fabric OS before Brocade Fabric OS v9.1.1c and...

7.1CVSS

7AI Score

0.0004EPSS

2023-08-02 01:15 AM
29
cve
cve

CVE-2023-31431

A buffer overflow vulnerability in “diagstatus” command in Brocade Fabric OS before Brocade Fabric v9.2.0 and v9.1.1c could allow an authenticated user to crash the Brocade Fabric OS switch leading to a denial of...

5.5CVSS

5.7AI Score

0.0004EPSS

2023-08-02 12:15 AM
29
cve
cve

CVE-2023-31432

Through manipulation of passwords or other variables, using commands such as portcfgupload, configupload, license, myid, a non-privileged user could obtain root privileges in Brocade Fabric OS versions before Brocade Fabric OS v9.1.1c and...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-08-02 12:15 AM
22
cve
cve

CVE-2023-31928

A reflected cross-site scripting (XSS) vulnerability exists in Brocade Webtools PortSetting.html of Brocade Fabric OS version before Brocade Fabric OS v9.2.0 that could allow a remote unauthenticated attacker to execute arbitrary JavaScript code in a target user’s session with the Brocade...

6.3CVSS

6AI Score

0.001EPSS

2023-08-02 12:15 AM
31
cve
cve

CVE-2023-31430

A buffer overflow vulnerability in “secpolicydelete” command in Brocade Fabric OS before Brocade Fabric OS v9.1.1c and v9.2.0 could allow an authenticated privileged user to crash the Brocade Fabric OS switch leading to a denial of...

5.5CVSS

5.6AI Score

0.0004EPSS

2023-08-02 12:15 AM
27
cve
cve

CVE-2023-31428

Brocade Fabric OS before Brocade Fabric OS v9.1.1c, v9.2.0 contains a vulnerability in the command line that could allow a local user to dump files under user's home directory using...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-08-02 12:15 AM
31
cve
cve

CVE-2023-31427

Brocade Fabric OS versions before Brocade Fabric OS v9.1.1c, and v9.2.0 Could allow an authenticated, local user with knowledge of full path names inside Brocade Fabric OS to execute any command regardless of assigned privilege. Starting with Fabric OS v9.1.0, “root” account access is...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-08-01 11:15 PM
21
cve
cve

CVE-2023-31426

The Brocade Fabric OS Commands “configupload” and “configdownload” before Brocade Fabric OS v9.1.1c, v8.2.3d, v9.2.0 print scp, sftp, ftp servers passwords in supportsave. This could allow a remote authenticated attacker to access sensitive...

6.8CVSS

6.2AI Score

0.001EPSS

2023-08-01 10:15 PM
41
cve
cve

CVE-2023-31429

Brocade Fabric OS before Brocade Fabric OS v9.1.1c, v9.2.0 contains a vulnerability when using various commands such as “chassisdistribute”, “reboot”, “rasman”, errmoduleshow, errfilterset, hassiscfgperrthreshold, supportshowcfgdisable and supportshowcfgenable commands that can cause the content...

5.5CVSS

5.6AI Score

0.0004EPSS

2023-08-01 09:15 PM
23
cve
cve

CVE-2023-31425

A vulnerability in the fosexec command of Brocade Fabric OS after Brocade Fabric OS v9.1.0 and, before Brocade Fabric OS v9.1.1 could allow a local authenticated user to perform privilege escalation to root by breaking the rbash shell. Starting with Fabric OS v9.1.0, “root” account access is...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-08-01 09:15 PM
19
cve
cve

CVE-2023-36868

Azure Service Fabric on Windows Information Disclosure...

6.5CVSS

6.8AI Score

0.001EPSS

2023-07-11 06:15 PM
53
cve
cve

CVE-2023-27534

A path traversal vulnerability exists in curl <8.0.0 SFTP implementation causes the tilde (~) character to be wrongly replaced when used as a prefix in the first path element, in addition to its intended use as the first element to indicate a path relative to the user's home directory. Attackers...

8.8CVSS

8.8AI Score

0.002EPSS

2023-03-30 08:15 PM
157
cve
cve

CVE-2023-27537

A double free vulnerability exists in libcurl <8.0.0 when sharing HSTS data between separate "handles". This sharing was introduced without considerations for do this sharing across separate threads but there was no indication of this fact in the documentation. Due to missing mutexes or thread.....

5.9CVSS

5.7AI Score

0.001EPSS

2023-03-30 08:15 PM
84
cve
cve

CVE-2023-27538

An authentication bypass vulnerability exists in libcurl prior to v8.0.0 where it reuses a previously established SSH connection despite the fact that an SSH option was modified, which should have prevented reuse. libcurl maintains a pool of previously used connections to reuse them for subsequent....

5.5CVSS

7.1AI Score

0.0004EPSS

2023-03-30 08:15 PM
134
cve
cve

CVE-2023-28531

ssh-add in OpenSSH before 9.3 adds smartcard keys to ssh-agent without the intended per-hop destination constraints. The earliest affected version is...

9.8CVSS

9.1AI Score

0.001EPSS

2023-03-17 04:15 AM
1604
cve
cve

CVE-2023-23383

Service Fabric Explorer Spoofing...

8.2CVSS

5.4AI Score

0.001EPSS

2023-03-14 05:15 PM
141
cve
cve

CVE-2023-21531

Azure Service Fabric Container Elevation of Privilege...

7CVSS

7AI Score

0.0004EPSS

2023-01-10 10:15 PM
66
cve
cve

CVE-2022-33186

A vulnerability in Brocade Fabric OS software v9.1.1, v9.0.1e, v8.2.3c, v7.4.2j, and earlier versions could allow a remote unauthenticated attacker to execute on a Brocade Fabric OS switch commands capable of modifying zoning, disabling the switch, disabling ports, and modifying the switch IP...

9.8CVSS

9.5AI Score

0.003EPSS

2022-12-08 10:15 PM
140
2
cve
cve

CVE-2022-45196

Hyperledger Fabric 2.3 allows attackers to cause a denial of service (orderer crash) by repeatedly sending a crafted channel tx with the same Channel name. NOTE: the official Fabric with Raft prevents exploitation via a locking mechanism and a check for names that already...

7.5CVSS

7.2AI Score

0.001EPSS

2022-11-12 08:15 PM
37
21
cve
cve

CVE-2022-33180

A vulnerability in Brocade Fabric OS CLI before Brocade Fabric OS v9.1.0, 9.0.1e, 8.2.3c, 8.2.0cbn5 could allow a local authenticated attacker to export out sensitive files with “seccryptocfg”,...

5.5CVSS

5.2AI Score

0.0004EPSS

2022-10-25 09:15 PM
40
3
cve
cve

CVE-2022-33183

A vulnerability in Brocade Fabric OS CLI before Brocade Fabric OS v9.1.0, 9.0.1e, 8.2.3c, 8.2.0cbn5, 7.4.2.j could allow a remote authenticated attacker to perform stack buffer overflow using in “firmwaredownload” and “diagshow”...

8.8CVSS

8.5AI Score

0.002EPSS

2022-10-25 09:15 PM
37
6
cve
cve

CVE-2022-33184

A vulnerability in fab_seg.c.h libraries of all Brocade Fabric OS versions before Brocade Fabric OS v9.1.1, v9.0.1e, v8.2.3c, v8.2.0_cbn5, 7.4.2j could allow local authenticated attackers to exploit stack-based buffer overflows and execute arbitrary code as the root user...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-10-25 09:15 PM
36
4
cve
cve

CVE-2022-33178

A vulnerability in the radius authentication system of Brocade Fabric OS before Brocade Fabric OS 9.0 could allow a remote attacker to execute arbitrary code on the Brocade...

7.2CVSS

7.4AI Score

0.005EPSS

2022-10-25 09:15 PM
44
2
cve
cve

CVE-2022-33185

Several commands in Brocade Fabric OS before Brocade Fabric OS v.9.0.1e, and v9.1.0 use unsafe string functions to process user input. Authenticated local attackers could abuse these vulnerabilities to exploit stack-based buffer overflows, allowing arbitrary code execution as the root user...

7.8CVSS

8.1AI Score

0.0004EPSS

2022-10-25 09:15 PM
50
6
cve
cve

CVE-2022-33182

A privilege escalation vulnerability in Brocade Fabric OS CLI before Brocade Fabric OS v9.1.0, 9.0.1e, 8.2.3c, 8.2.0cbn5, could allow a local authenticated user to escalate its privilege to root using switch commands “supportlink”, “firmwaredownload”, “portcfgupload, license, and...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-10-25 09:15 PM
32
6
cve
cve

CVE-2022-33179

A vulnerability in Brocade Fabric OS CLI before Brocade Fabric OS v9.1.0, 9.0.1e, 8.2.3c, and 7.4.2j could allow a local authenticated user to break out of restricted shells with “set context” and escalate...

8.8CVSS

8.4AI Score

0.0004EPSS

2022-10-25 09:15 PM
39
3
cve
cve

CVE-2022-33181

An information disclosure vulnerability in Brocade Fabric OS CLI before Brocade Fabric OS v9.1.0, 9.0.1e, 8.2.3c, 8.2.0cbn5, 7.4.2.j could allow a local authenticated attacker to read sensitive files using switch commands “configshow” and...

5.5CVSS

5.1AI Score

0.0004EPSS

2022-10-25 09:15 PM
35
6
cve
cve

CVE-2022-28170

Brocade Fabric OS Web Application services before Brocade Fabric v9.1.0, v9.0.1e, v8.2.3c, v7.4.2j store server and user passwords in the debug statements. This could allow a local user to extract the passwords from a debug...

6.5CVSS

6.2AI Score

0.0004EPSS

2022-10-25 09:15 PM
44
3
cve
cve

CVE-2022-28169

Brocade Webtools in Brocade Fabric OS versions before Brocade Fabric OS versions v9.1.1, v9.0.1e, and v8.2.3c could allow a low privilege webtools, user, to gain elevated admin rights, or privileges, beyond what is intended or entitled for that user. By exploiting this vulnerability, a user whose.....

8.8CVSS

8.7AI Score

0.001EPSS

2022-10-25 09:15 PM
33
4
cve
cve

CVE-2022-35829

Service Fabric Explorer Spoofing...

6.2CVSS

5.4AI Score

0.001EPSS

2022-10-11 07:15 PM
49
3
cve
cve

CVE-2012-0688

Cross-site scripting (XSS) vulnerability in TIBCO ActiveMatrix Platform in TIBCO Silver Fabric ActiveMatrix Service Grid Distribution 3.1.3, Service Grid and Service Bus 3.x before 3.1.5, BusinessWorks Service Engine 5.9.x before 5.9.3, and BPM before 1.3.0 allows remote attackers to inject...

5.8AI Score

0.001EPSS

2022-10-03 04:15 PM
17
cve
cve

CVE-2012-0689

The server in TIBCO ActiveMatrix Platform in TIBCO Silver Fabric ActiveMatrix Service Grid Distribution 3.1.3, Service Grid and Service Bus 3.x before 3.1.5, BusinessWorks Service Engine 5.9.x before 5.9.3, and BPM before 1.3.0 allows remote attackers to discover credentials via unspecified...

6.9AI Score

0.002EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2012-0687

TIBCO ActiveMatrix Runtime Platform in Service Grid and Service Bus 2.x before 2.3.2 and BusinessWorks Service Engine before 5.8.2; TIBCO ActiveMatrix Platform in TIBCO Silver Fabric ActiveMatrix Service Grid Distribution 3.1.3, Service Grid and Service Bus 3.x before 3.1.5, BusinessWorks Service.....

6.1AI Score

0.003EPSS

2022-10-03 04:15 PM
25
cve
cve

CVE-2013-1186

Cisco Unified Computing System (UCS) 1.x before 1.4(4) and 2.x before 2.0(2m) allows remote attackers to bypass KVM authentication via a crafted authentication request to a Cisco Integrated Management Controller (IMC), aka Bug ID...

6.9AI Score

0.003EPSS

2022-10-03 04:14 PM
20
cve
cve

CVE-2013-1183

Buffer overflow in the Intelligent Platform Management Interface (IPMI) functionality in the Manager component in Cisco Unified Computing System (UCS) 1.0 and 1.1 before 1.1(1j) and 1.2 before 1.2(1b) allows remote attackers to execute arbitrary code via malformed data in a UDP packet, aka Bug ID.....

8.1AI Score

0.003EPSS

2022-10-03 04:14 PM
19
cve
cve

CVE-2013-1185

The web interface in the Manager component in Cisco Unified Computing System (UCS) 1.x and 2.x before 2.0(2m) allows remote attackers to obtain sensitive information by reading a (1) technical-support bundle file or (2) on-device configuration backup, aka Bug ID...

6.3AI Score

0.003EPSS

2022-10-03 04:14 PM
23
Total number of security vulnerabilities234