CVE-2024-36247

Improper access control in Intel(R) RAID Web Console all versions may allow an authenticated user to potentially enable denial of service via adjacent access.
Configurations

Configuration 1 (hide)

cpe:2.3:a:intel:raid_web_console:*:*:*:*:*:*:*:*

History

23 Sep 2024, 14:16

Type Values Removed Values Added
References () https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00926.html - () https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00926.html - Vendor Advisory
CPE cpe:2.3:a:intel:raid_web_console:*:*:*:*:*:*:*:*
Summary
  • (es) El control de acceso inadecuado en todas las versiones de Intel(R) RAID Web Console puede permitir que un usuario autenticado potencialmente habilite la denegación de servicio a través del acceso adyacente.
CVSS v2 : unknown
v3 : 4.6
v2 : unknown
v3 : 5.7
First Time Intel
Intel raid Web Console
CWE NVD-CWE-noinfo

16 Sep 2024, 17:16

Type Values Removed Values Added
New CVE

Information

Published : 2024-09-16 17:16

Updated : 2024-09-23 14:16


NVD link : CVE-2024-36247

Mitre link : CVE-2024-36247

CVE.ORG link : CVE-2024-36247


JSON object : View

Products Affected

intel

  • raid_web_console
CWE
NVD-CWE-noinfo CWE-284

Improper Access Control