CVE-2020-0562

Improper permissions in the installer for Intel(R) RWC2, all versions, may allow an authenticated user to potentially enable escalation of privilege via local access.
Configurations

Configuration 1

cpe:2.3:a:intel:raid_web_console_2:*:*:*:*:*:*:*:*

Information

Published : 2020-02-13 07:15

Updated : 2020-02-24 08:15


NVD link : CVE-2020-0562

Mitre link : CVE-2020-0562

Products Affected
No products.
CWE
CWE-276

Incorrect Default Permissions