Lucene search

K
cvelistCertccCVELIST:CVE-2023-4328
HistoryAug 15, 2023 - 6:25 p.m.

CVE-2023-4328 Broadcom RAID Controller web interface is vulnerable to exposure of sensitive data and the keys used for encryption are accessible to any local user on Linux

2023-08-1518:25:38
certcc
www.cve.org
1
broadcom
raid controller
web interface
vulnerability
linux
windows
sensitive data
encryption
local user

5.7 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

Broadcom RAID Controller web interface is vulnerable to exposure of sensitive data and the keys used for encryption are accessible to any local user on Windows

CNA Affected

[
  {
    "defaultStatus": "affected",
    "product": "LSI Storage Authority (LSA)",
    "vendor": "Broadcom",
    "versions": [
      {
        "lessThan": "7.017.011.000",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "RAID Web Console 3 (RWC3)",
    "vendor": "Intel",
    "versions": [
      {
        "lessThan": "7.017.011.000",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  }
]

5.7 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

Related for CVELIST:CVE-2023-4328