NA

CVE-2024-4159

Published: 25/04/2024 Updated: 25/04/2024

Vulnerability Summary

Brocade SANnav before v2.3.0a lacks protection mechanisms on port 2377/TCP and 7946/TCP, which could allow an unauthenticated malicious user to sniff the SANnav Docker information.

Vendor Advisories