CVE-2019-14601

Improper permissions in the installer for Intel(R) RWC 3 for Windows before version 7.010.009.000 may allow an authenticated user to potentially enable escalation of privilege via local access.
Configurations

Configuration 1

cpe:2.3:a:intel:raid_web_console_3:*:*:*:*:*:windows:*:*

Information

Published : 2020-01-17 06:15

Updated : 2020-01-24 05:06


NVD link : CVE-2019-14601

Mitre link : CVE-2019-14601

Products Affected
No products.
CWE
CWE-276

Incorrect Default Permissions