Show filters
524 Total Results
Displaying 131-140 of 524
Sort by:
Attacker Value
Unknown

CVE-2023-4163

Disclosure Date: August 31, 2023 (last updated February 25, 2025)
In Brocade Fabric OS before v9.2.0a, a local authenticated privileged user can trigger a buffer overflow condition, leading to a kernel panic with large input to buffers in the portcfgfportbuffers command.
Attacker Value
Unknown

CVE-2023-4162

Disclosure Date: August 31, 2023 (last updated February 25, 2025)
A segmentation fault can occur in Brocade Fabric OS after Brocade Fabric OS v9.0 and before Brocade Fabric OS v9.2.0a through the passwdcfg command. This could allow an authenticated privileged user local user to crash a Brocade Fabric OS swith using the cli “passwdcfg --set -expire -minDiff“.
Attacker Value
Unknown

CVE-2023-3489

Disclosure Date: August 31, 2023 (last updated February 25, 2025)
The firmwaredownload command on Brocade Fabric OS v9.2.0 could log the FTP/SFTP/SCP server password in clear text in the SupportSave file when performing a downgrade from Fabric OS v9.2.0 to any earlier version of Fabric OS.
Attacker Value
Unknown

CVE-2023-41376

Disclosure Date: August 29, 2023 (last updated February 25, 2025)
Nokia Service Router Operating System (SR OS) 22.10 and SR Linux, when error-handling update-fault-tolerance is not enabled, mishandle BGP path attributes.
Attacker Value
Unknown

CVE-2023-20234

Disclosure Date: August 23, 2023 (last updated February 25, 2025)
A vulnerability in the CLI of Cisco FXOS Software could allow an authenticated, local attacker to create a file or overwrite any file on the filesystem of an affected device, including system files. The vulnerability occurs because there is no validation of parameters when a specific CLI command is used. An attacker could exploit this vulnerability by authenticating to an affected device and using the command at the CLI. A successful exploit could allow the attacker to overwrite any file on the disk of the affected device, including system files. The attacker must have valid administrative credentials on the affected device to exploit this vulnerability.
Attacker Value
Unknown

CVE-2022-24989

Disclosure Date: August 20, 2023 (last updated February 25, 2025)
TerraMaster NAS through 4.2.30 allows remote WAN attackers to execute arbitrary code as root via the raidtype and diskstring parameters for PHP Object Instantiation to the api.php?mobile/createRaid URI. (Shell metacharacters can be placed in raidtype because popen is used without any sanitization.) The credentials from CVE-2022-24990 exploitation can be used.
Attacker Value
Unknown

CVE-2023-32130

Disclosure Date: August 18, 2023 (last updated February 25, 2025)
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Daniel Powney Multi Rating plugin <= 5.0.6 versions.
Attacker Value
Unknown

CVE-2023-31927

Disclosure Date: August 02, 2023 (last updated February 25, 2025)
An information disclosure in the web interface of Brocade Fabric OS versions before Brocade Fabric OS v9.2.0 and v9.1.1c, could allow a remote unauthenticated attacker to get technical details about the web interface.
Attacker Value
Unknown

CVE-2023-31926

Disclosure Date: August 02, 2023 (last updated February 25, 2025)
System files could be overwritten using the less command in Brocade Fabric OS before Brocade Fabric OS v9.1.1c and v9.2.0.
Attacker Value
Unknown

CVE-2023-31928

Disclosure Date: August 02, 2023 (last updated February 25, 2025)
A reflected cross-site scripting (XSS) vulnerability exists in Brocade Webtools PortSetting.html of Brocade Fabric OS version before Brocade Fabric OS v9.2.0 that could allow a remote unauthenticated attacker to execute arbitrary JavaScript code in a target user’s session with the Brocade Webtools application.