CVE-2024-34543

Improper access control in Intel(R) RAID Web Console software for all versions may allow an authenticated user to potentially enable escalation of privilege via local access.
Configurations

Configuration 1 (hide)

cpe:2.3:a:intel:raid_web_console:*:*:*:*:*:*:*:*

History

23 Sep 2024, 14:17

Type Values Removed Values Added
References () https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00926.html - () https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00926.html - Vendor Advisory
CWE NVD-CWE-noinfo
CPE cpe:2.3:a:intel:raid_web_console:*:*:*:*:*:*:*:*
Summary
  • (es) El control de acceso inadecuado en el software Intel(R) RAID Web Console para todas las versiones puede permitir que un usuario autenticado potencialmente habilite la escalada de privilegios a través del acceso local.
First Time Intel
Intel raid Web Console
CVSS v2 : unknown
v3 : 6.7
v2 : unknown
v3 : 7.8

16 Sep 2024, 17:16

Type Values Removed Values Added
New CVE

Information

Published : 2024-09-16 17:16

Updated : 2024-09-23 14:17


NVD link : CVE-2024-34543

Mitre link : CVE-2024-34543

CVE.ORG link : CVE-2024-34543


JSON object : View

Products Affected

intel

  • raid_web_console
CWE
NVD-CWE-noinfo CWE-284

Improper Access Control