Intel Rapid Storage Technology CVE-2021-0104 Privilege Escalation Vulnerability

description-logoDescription

Uncontrolled search path element in the installer for the Intel(R) Rapid Storage Technology software, before versions 17.9.0.34, 18.0.0.640 and 18.1.0.24, may allow an authenticated user to potentially enable escalation of privilege via local access.

affected-products-logoAffected Applications

Intel Rapid Storage Technology

CVE References

CVE-2021-0104