Broadcom RAID Controller web interface is vulnerable has an insecure default TLS configuration that supports obsolete SHA1-based ciphersuites
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: certcc

Published: 2023-08-15T18:25:38.586Z

Updated: 2024-09-05T21:54:56.874Z

Reserved: 2023-08-14T21:19:37.314Z

Link: CVE-2023-4326

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-08-15T19:15:10.957

Modified: 2024-09-05T22:15:03.013

Link: CVE-2023-4326

cve-icon Redhat

No data.