CVE-2019-14568

Improper permissions in the executable for Intel(R) RST before version 17.7.0.1006 may allow an authenticated user to potentially enable escalation of privilege via local access.
Configurations

Configuration 1 (hide)

cpe:2.3:a:intel:rapid_storage_technology:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-16 20:15

Updated : 2024-02-04 20:39


NVD link : CVE-2019-14568

Mitre link : CVE-2019-14568

CVE.ORG link : CVE-2019-14568


JSON object : View

Products Affected

intel

  • rapid_storage_technology
CWE
CWE-276

Incorrect Default Permissions