7.5
CWE
327
Advisory Published
Updated

CVE-2022-28166

First published: Mon Jun 27 2022(Updated: )

In Brocade SANnav version before SANN2.2.0.2 and Brocade SANNav before 2.1.1.8, the implementation of TLS/SSL Server Supports the Use of Static Key Ciphers (ssl-static-key-ciphers) on ports 443 & 18082.

Credit: sirt@brocade.com sirt@brocade.com

Affected SoftwareAffected VersionHow to fix
Broadcom Sannav<2.1.1.8
Broadcom Sannav>=2.2.0.0<2.2.0.2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID of this Brocade SANnav vulnerability?

    The vulnerability ID is CVE-2022-28166.

  • What is the severity of CVE-2022-28166?

    The severity of CVE-2022-28166 is high with a score of 7.5.

  • Which software versions are affected by CVE-2022-28166?

    Brocade SANnav versions before SANN2.2.0.2 and Brocade SANNav before 2.1.1.8 are affected.

  • What is the CWE ID associated with CVE-2022-28166?

    The CWE ID associated with CVE-2022-28166 is CWE-327.

  • How can I fix CVE-2022-28166?

    Update Brocade SANnav to version SANN2.2.0.2 or later, or update Brocade SANNav to version 2.1.1.8 or later.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203