CVE-2019-11119

Insufficient session validation in the service API for Intel(R) RWC3 version 4.186 and before may allow an unauthenticated user to potentially enable escalation of privilege via network access.
References
Link Resource
http://www.securityfocus.com/bid/108780 Broken Link Third Party Advisory VDB Entry
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00259.html Patch Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:intel:raid_web_console_3:*:*:*:*:*:windows:*:*

History

01 Mar 2023, 18:53

Type Values Removed Values Added
References (CONFIRM) https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00259.html - (CONFIRM) https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00259.html - Patch, Vendor Advisory
References (BID) http://www.securityfocus.com/bid/108780 - Third Party Advisory, VDB Entry (BID) http://www.securityfocus.com/bid/108780 - Broken Link, Third Party Advisory, VDB Entry

Information

Published : 2019-06-13 16:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-11119

Mitre link : CVE-2019-11119

CVE.ORG link : CVE-2019-11119


JSON object : View

Products Affected

intel

  • raid_web_console_3