Lucene search

K
cvelistCertccCVELIST:CVE-2023-4336
HistoryAug 15, 2023 - 6:25 p.m.

CVE-2023-4336 Broadcom RAID Controller web interface is vulnerable due to insecure default of HTTP configuration that does not safeguard cookies with Secure attribute

2023-08-1518:25:36
certcc
www.cve.org
3
cve-2023-4336
broadcom raid controller
web interface
http configuration
cookies
secure attribute
vulnerability

AI Score

9.6

Confidence

High

EPSS

0.002

Percentile

56.6%

Broadcom RAID Controller web interface is vulnerable due to insecure default of HTTP configuration that does not safeguard cookies with Secure attribute

CNA Affected

[
  {
    "defaultStatus": "affected",
    "product": "LSI Storage Authority (LSA)",
    "vendor": "Broadcom",
    "versions": [
      {
        "lessThan": "7.017.011.000",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "RAID Web Console 3 (RWC3)",
    "vendor": "Intel",
    "versions": [
      {
        "lessThan": "7.017.011.000",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  }
]

AI Score

9.6

Confidence

High

EPSS

0.002

Percentile

56.6%

Related for CVELIST:CVE-2023-4336