Lucene search

K
cveIntelCVE-2019-0088
HistoryJan 10, 2019 - 8:29 p.m.

CVE-2019-0088

2019-01-1020:29:00
intel
web.nvd.nist.gov
59
intel
system support utility
windows
cve-2019-0088
path checking
escalation of privilege
security
nvd

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.6

Confidence

High

EPSS

0

Percentile

12.6%

Insufficient path checking in Intelยฎ System Support Utility for Windows before 2.5.0.15 may allow an authenticated user to potentially enable an escalation of privilege via local access.

Affected configurations

Nvd
Node
intelsystem_support_utilityRange<2.5.0.15windows
VendorProductVersionCPE
intelsystem_support_utility*cpe:2.3:a:intel:system_support_utility:*:*:*:*:*:windows:*:*

CNA Affected

[
  {
    "product": "Intel(R) System Support Utility for Windows",
    "vendor": "Intel Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "before 2.5.0.15."
      }
    ]
  }
]

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.6

Confidence

High

EPSS

0

Percentile

12.6%

Related for CVE-2019-0088