CVE-2024-32940

Improper access control in Intel(R) RAID Web Console software for all versions may allow an authenticated user to potentially enable denial of service via adjacent access.
Configurations

Configuration 1 (hide)

cpe:2.3:a:intel:raid_web_console:*:*:*:*:*:*:*:*

History

23 Sep 2024, 14:44

Type Values Removed Values Added
First Time Intel
Intel raid Web Console
References () https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00926.html - () https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00926.html - Vendor Advisory
CVSS v2 : unknown
v3 : 6.5
v2 : unknown
v3 : 5.7
CWE NVD-CWE-noinfo
Summary
  • (es) El control de acceso inadecuado en el software Intel(R) RAID Web Console para todas las versiones puede permitir que un usuario autenticado potencialmente habilite la denegación de servicio a través del acceso adyacente.
CPE cpe:2.3:a:intel:raid_web_console:*:*:*:*:*:*:*:*

16 Sep 2024, 17:16

Type Values Removed Values Added
New CVE

Information

Published : 2024-09-16 17:16

Updated : 2024-09-23 14:44


NVD link : CVE-2024-32940

Mitre link : CVE-2024-32940

CVE.ORG link : CVE-2024-32940


JSON object : View

Products Affected

intel

  • raid_web_console
CWE
NVD-CWE-noinfo CWE-284

Improper Access Control