Vulnerabilities > Intel > Raid WEB Console 2

DATE CVE VULNERABILITY TITLE RISK
2020-02-13 CVE-2020-0562 Incorrect Default Permissions vulnerability in Intel Raid web Console 2
Improper permissions in the installer for Intel(R) RWC2, all versions, may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-276
4.6
2019-08-19 CVE-2019-0173 Unspecified vulnerability in Intel Raid web Console 2
Authentication bypass in the web console for Intel(R) Raid Web Console 2 all versions may allow an unauthenticated attacker to potentially enable disclosure of information via network access.
network
intel
5.8