Improper access control in Intel(R) RAID Web Console software for all versions may allow an authenticated user to potentially enable escalation of privilege via local access.
History

Tue, 17 Sep 2024 02:30:00 +0000

Type Values Removed Values Added
First Time appeared Intel
Intel raid Web Console
CPEs cpe:2.3:a:intel:raid_web_console:*:*:*:*:*:windows:*:*
Vendors & Products Intel
Intel raid Web Console
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Mon, 16 Sep 2024 16:45:00 +0000

Type Values Removed Values Added
Description Improper access control in Intel(R) RAID Web Console software for all versions may allow an authenticated user to potentially enable escalation of privilege via local access.
Weaknesses CWE-284
References
Metrics cvssV3_1

{'score': 6.7, 'vector': 'CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: intel

Published: 2024-09-16T16:38:35.181Z

Updated: 2024-09-16T20:17:01.999Z

Reserved: 2024-05-24T03:00:03.699Z

Link: CVE-2024-34543

cve-icon Vulnrichment

Updated: 2024-09-16T20:16:39.824Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-09-16T17:16:06.310

Modified: 2024-09-16T18:03:16.707

Link: CVE-2024-34543

cve-icon Redhat

No data.