6.1
MEDIUM
CVE-2017-6225
Brocade Fibre Channel SAN Brocade Fabric OS Cross-site Scripting Vulnerability
Description

Cross-site scripting (XSS) vulnerability in the web-based management interface of Brocade Fibre Channel SAN products running Brocade Fabric OS (FOS) versions before 7.4.2b, 8.1.2 and 8.2.0 could allow remote attackers to execute arbitrary code or access sensitive browser-based information.

INFO

Published Date :

Feb. 8, 2018, 10:29 p.m.

Last Modified :

June 22, 2021, 3:20 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2017-6225 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Broadcom fabric_operating_system
1 Brocade fabric_os
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-6225.

URL Resource
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03851en_us
https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2018-525

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-6225 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-6225 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Jun. 22, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:brocade:fabric_os:8.0.2d:*:*:*:*:*:*:* OR *cpe:2.3:o:broadcom:fabric_operating_system:8.0.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jun. 22, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:brocade:fabric_os:8.1.1a:*:*:*:*:*:*:* OR *cpe:2.3:o:broadcom:fabric_operating_system:8.1.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jun. 22, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:brocade:fabric_os:8.0.2c:*:*:*:*:*:*:* OR *cpe:2.3:o:broadcom:fabric_operating_system:8.0.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jun. 22, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:brocade:fabric_os:*:*:*:*:*:*:*:* versions from (excluding) 7.4.2b OR *cpe:2.3:o:broadcom:fabric_operating_system:*:*:*:*:*:*:*:* versions from (excluding) 7.4.2b
  • CVE Modified by [email protected]

    May. 23, 2018

    Action Type Old Value New Value
    Added Reference https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03851en_us [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 16, 2018

    Action Type Old Value New Value
    Removed Reference http://www.brocade.com/content/dam/common/documents/content-types/security-bulletin/brocade-security-advisory-2018-525.htm [Mitigation, Vendor Advisory]
    Added Reference https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2018-525 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 08, 2018

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type http://www.brocade.com/content/dam/common/documents/content-types/security-bulletin/brocade-security-advisory-2018-525.htm No Types Assigned http://www.brocade.com/content/dam/common/documents/content-types/security-bulletin/brocade-security-advisory-2018-525.htm Mitigation, Vendor Advisory
    Added CWE CWE-79
    Added CPE Configuration OR *cpe:2.3:o:brocade:fabric_os:*:*:*:*:*:*:*:* versions up to (excluding) 7.4.2b *cpe:2.3:o:brocade:fabric_os:8.0.1b1:*:*:*:*:*:*:* *cpe:2.3:o:brocade:fabric_os:8.0.2b1:*:*:*:*:*:*:* *cpe:2.3:o:brocade:fabric_os:8.0.2c:*:*:*:*:*:*:* *cpe:2.3:o:brocade:fabric_os:8.0.2d:*:*:*:*:*:*:* *cpe:2.3:o:brocade:fabric_os:8.1.0c1:*:*:*:*:*:*:* *cpe:2.3:o:brocade:fabric_os:8.1.1a:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-6225 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-6225 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.30 }} 0.04%

score

0.69942

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability