Product:

Raid_web_console_2

(Intel)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 2
Date Id Summary Products Score Patch Annotated
2020-02-13 CVE-2020-0562 Improper permissions in the installer for Intel(R) RWC2, all versions, may allow an authenticated user to potentially enable escalation of privilege via local access. Raid_web_console_2 N/A
2019-08-19 CVE-2019-0173 Authentication bypass in the web console for Intel(R) Raid Web Console 2 all versions may allow an unauthenticated attacker to potentially enable disclosure of information via network access. Raid_web_console_2 7.6