Broadcom RAID Controller web interface weak security | CVE-2023-4326

NAME
__________
Broadcom RAID Controller web interface weak security

Platforms Affected:
Broadcom RAID Controller web interface

Risk Level:
7.3

Exploitability:
Unproven

Consequences:
Other

DESCRIPTION
__________

Broadcom RAID Controller web interface could provide weaker than expected security, caused by an insecure default TLS configuration that supports obsolete SHA1-based ciphersuites. A remote attacker could exploit this vulnerability to launch further attacks on the system.

CVSS 3.0 Information
__________

Privileges Required:
None

User Interaction:
None

Scope:
Unchanged

Access Vector:
Network



A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

 To keep up to date follow us on the below channels.