Lucene search

K
cvelistCertccCVELIST:CVE-2023-4324
HistoryAug 15, 2023 - 6:25 p.m.

CVE-2023-4324 Broadcom RAID Controller web interface is vulnerable due to insecure defaults of lacking HTTP Content-Security-Policy headers

2023-08-1518:25:38
certcc
www.cve.org
cve-2023-4324
insecure defaults
http content-security-policy
web interface

9.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.1%

Broadcom RAID Controller web interface is vulnerable due to insecure defaults of lacking HTTP Content-Security-Policy headers

CNA Affected

[
  {
    "defaultStatus": "affected",
    "product": "LSI Storage Authority (LSA)",
    "vendor": "Broadcom",
    "versions": [
      {
        "lessThan": "7.017.011.000",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "RAID Web Console 3 (RWC3)",
    "vendor": "Intel",
    "versions": [
      {
        "lessThan": "7.017.011.000",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  }
]

9.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.1%

Related for CVELIST:CVE-2023-4324