Vulnerabilities > Intel > Rapid Storage Technology > 13.6.0.1002

DATE CVE VULNERABILITY TITLE RISK
2023-11-14 CVE-2023-39230 Incorrect Permission Assignment for Critical Resource vulnerability in Intel Rapid Storage Technology
Insecure inherited permissions in some Intel Rapid Storage Technology software before version 16.8.5.1014.9 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-732
7.8
2021-06-09 CVE-2021-0104 Uncontrolled Search Path Element vulnerability in Intel Rapid Storage Technology
Uncontrolled search path element in the installer for the Intel(R) Rapid Storage Technology software, before versions 17.9.0.34, 18.0.0.640 and 18.1.0.24, may allow an authenticated user to potentially enable escalation of privilege via local access.
local
intel CWE-427
4.4
2019-12-16 CVE-2019-14568 Incorrect Default Permissions vulnerability in Intel Rapid Storage Technology
Improper permissions in the executable for Intel(R) RST before version 17.7.0.1006 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-276
7.8
2018-11-14 CVE-2018-3635 Improper Privilege Management vulnerability in Intel Rapid Storage Technology
Insufficient input validation in installer in Intel Rapid Store Technology (RST) before version 16.7 may allow an unprivileged user to potentially elevate privileges or cause an installer denial of service via local access.
local
low complexity
intel CWE-269
4.6