Lucene search

K
cvelistCertccCVELIST:CVE-2023-4331
HistoryAug 15, 2023 - 6:25 p.m.

CVE-2023-4331 Broadcom RAID Controller web interface is vulnerable has an insecure default TLS configuration that support obsolete and vulnerable TLS protocols

2023-08-1518:25:37
CWE-327
certcc
www.cve.org
3
cve-2023-4331
broadcom
raid controller
web interface
tls
insecure
configuration
obsolete
vulnerable
protocols

EPSS

0.001

Percentile

49.7%

Broadcom RAID Controller web interface is vulnerable has an insecure default TLS configuration that support obsolete and vulnerable TLS protocols

CNA Affected

[
  {
    "vendor": "Broadcom",
    "product": "LSI Storage Authority (LSA)",
    "defaultStatus": "affected",
    "versions": [
      {
        "version": "0",
        "status": "affected",
        "lessThan": "7.017.011.000",
        "versionType": "custom"
      }
    ]
  },
  {
    "vendor": "Intel",
    "product": "RAID Web Console 3 (RWC3)",
    "defaultStatus": "unaffected",
    "versions": [
      {
        "version": "0",
        "status": "affected",
        "lessThan": "7.017.011.000",
        "versionType": "custom"
      }
    ]
  }
]

EPSS

0.001

Percentile

49.7%

Related for CVELIST:CVE-2023-4331