CVE-2021-0104

Uncontrolled search path element in the installer for the Intel(R) Rapid Storage Technology software, before versions 17.9.0.34, 18.0.0.640 and 18.1.0.24, may allow an authenticated user to potentially enable escalation of privilege via local access.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:intel:rapid_storage_technology:*:*:*:*:*:*:*:*
cpe:2.3:a:intel:rapid_storage_technology:*:*:*:*:*:*:*:*
cpe:2.3:a:intel:rapid_storage_technology:*:*:*:*:*:*:*:*

History

28 Jun 2021, 19:11

Type Values Removed Values Added
CPE cpe:2.3:a:intel:rapid_storage_technology:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 4.4
v3 : 7.8
References (MISC) https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00545.html - (MISC) https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00545.html - Patch, Vendor Advisory
CWE CWE-427

09 Jun 2021, 20:19

Type Values Removed Values Added
New CVE

Information

Published : 2021-06-09 20:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-0104

Mitre link : CVE-2021-0104

CVE.ORG link : CVE-2021-0104


JSON object : View

Products Affected

intel

  • rapid_storage_technology
CWE
CWE-427

Uncontrolled Search Path Element