Improper access control in Intel(R) RAID Web Console all versions may allow an authenticated user to potentially enable information disclosure via local access.
History

Tue, 17 Sep 2024 02:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 16 Sep 2024 16:45:00 +0000

Type Values Removed Values Added
Description Improper access control in Intel(R) RAID Web Console all versions may allow an authenticated user to potentially enable information disclosure via local access.
Weaknesses CWE-284
References
Metrics cvssV3_1

{'score': 3.3, 'vector': 'CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: intel

Published: 2024-09-16T16:38:40.253Z

Updated: 2024-09-16T17:37:56.085Z

Reserved: 2024-05-24T03:00:03.687Z

Link: CVE-2024-28170

cve-icon Vulnrichment

Updated: 2024-09-16T17:37:51.333Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-09-16T17:16:05.270

Modified: 2024-09-16T18:03:16.707

Link: CVE-2024-28170

cve-icon Redhat

No data.