Uncontrolled search path element in the installer for the Intel(R) Rapid Storage Technology software, before versions 17.9.0.34, 18.0.0.640 and 18.1.0.24, may allow an authenticated user to potentially enable escalation of privilege via local access.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: intel

Published: 2021-06-09T19:13:10

Updated: 2024-08-03T15:32:09.032Z

Reserved: 2020-10-22T00:00:00

Link: CVE-2021-0104

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-06-09T20:15:08.713

Modified: 2021-06-28T19:11:26.750

Link: CVE-2021-0104

cve-icon Redhat

No data.