Lucene search

K
cveIntelCVE-2023-28407
HistoryFeb 14, 2024 - 2:15 p.m.

CVE-2023-28407

2024-02-1414:15:47
CWE-427
intel
web.nvd.nist.gov
9
cve-2023-28407
intel xtu
software
vulnerability
privilege escalation
nvd

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

EPSS

0

Percentile

9.0%

Uncontrolled search path in some Intel® XTU software before version 7.12.0.29 may allow an authenticated user to potentially enable escalation of privilege via local access.

Affected configurations

Vulners
Vulnrichment
Node
intelextreme_tuning_utilityRange<7.12.0.29
VendorProductVersionCPE
intelextreme_tuning_utility*cpe:2.3:a:intel:extreme_tuning_utility:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "Intel(R) XTU software",
    "versions": [
      {
        "version": "before version 7.12.0.29",
        "status": "affected"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

EPSS

0

Percentile

9.0%