Improper access control in Intel(R) RAID Web Console software all versions may allow an authenticated user to potentially enable denial of service via adjacent access.
History

Tue, 17 Sep 2024 02:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 16 Sep 2024 16:45:00 +0000

Type Values Removed Values Added
Description Improper access control in Intel(R) RAID Web Console software all versions may allow an authenticated user to potentially enable denial of service via adjacent access.
Weaknesses CWE-284
References
Metrics cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L'}


cve-icon MITRE

Status: PUBLISHED

Assigner: intel

Published: 2024-09-16T16:38:39.654Z

Updated: 2024-09-16T17:39:08.551Z

Reserved: 2024-05-29T03:00:05.437Z

Link: CVE-2024-36261

cve-icon Vulnrichment

Updated: 2024-09-16T17:38:41.680Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-09-16T17:16:06.880

Modified: 2024-09-16T18:03:16.707

Link: CVE-2024-36261

cve-icon Redhat

No data.