CVE-2018-3696

Authentication bypass in the Intel RAID Web Console 3 for Windows before 4.186 may allow an unprivileged user to potentially gain administrative privileges via local access.
Configurations

Configuration 1 (hide)

cpe:2.3:a:intel:raid_web_console_3:*:*:*:*:windows:*:*:*

History

No history.

Information

Published : 2018-11-14 14:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-3696

Mitre link : CVE-2018-3696

CVE.ORG link : CVE-2018-3696


JSON object : View

Products Affected

intel

  • raid_web_console_3
CWE
CWE-287

Improper Authentication