CVE-2019-14568

Improper permissions in the executable for Intel(R) RST before version 17.7.0.1006 may allow an authenticated user to potentially enable escalation of privilege via local access.
Configurations

Configuration 1

cpe:2.3:a:intel:rapid_storage_technology:*:*:*:*:*:*:*:*

Information

Published : 2019-12-16 08:15

Updated : 2020-01-09 07:15


NVD link : CVE-2019-14568

Mitre link : CVE-2019-14568

Products Affected
No products.
CWE
CWE-276

Incorrect Default Permissions