Improper access control in Intel(R) RAID Web Console all versions may allow an authenticated user to potentially enable denial of service via adjacent access.
History

Tue, 17 Sep 2024 02:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 16 Sep 2024 16:45:00 +0000

Type Values Removed Values Added
Description Improper access control in Intel(R) RAID Web Console all versions may allow an authenticated user to potentially enable denial of service via adjacent access.
Weaknesses CWE-284
References
Metrics cvssV3_1

{'score': 4.6, 'vector': 'CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L'}


cve-icon MITRE

Status: PUBLISHED

Assigner: intel

Published: 2024-09-16T16:38:39.051Z

Updated: 2024-09-16T17:39:30.411Z

Reserved: 2024-05-24T03:00:03.678Z

Link: CVE-2024-36247

cve-icon Vulnrichment

Updated: 2024-09-16T17:39:24.463Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-09-16T17:16:06.687

Modified: 2024-09-16T18:03:16.707

Link: CVE-2024-36247

cve-icon Redhat

No data.