Lucene search

K
cveIntelCVE-2023-39230
HistoryNov 14, 2023 - 7:15 p.m.

CVE-2023-39230

2023-11-1419:15:29
CWE-277
CWE-732
intel
web.nvd.nist.gov
24
22
cve-2023-39230
insecure permissions
intel rapid storage technology
privilege escalation
nvd

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.7

Confidence

High

EPSS

0

Percentile

9.0%

Insecure inherited permissions in some Intel Rapid Storage Technology software before version 16.8.5.1014.9 may allow an authenticated user to potentially enable escalation of privilege via local access.

Affected configurations

Nvd
Vulners
Node
intelrapid_storage_technologyRange<16.8.5.1014.9
VendorProductVersionCPE
intelrapid_storage_technology*cpe:2.3:a:intel:rapid_storage_technology:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "Intel Rapid Storage Technology software",
    "versions": [
      {
        "version": "before version 16.8.5.1014.9",
        "status": "affected"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

Social References

More

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.7

Confidence

High

EPSS

0

Percentile

9.0%