Lucene search

K
cveIntelCVE-2023-35062
HistoryFeb 14, 2024 - 2:15 p.m.

CVE-2023-35062

2024-02-1414:15:59
CWE-284
intel
web.nvd.nist.gov
13
cve-2023-35062
intel dsa
access control
privilege escalation
nvd

CVSS3

6.3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H

EPSS

0

Percentile

9.0%

Improper access control in some Intel® DSA software before version 23.4.33 may allow a privileged user to potentially enable escalation of privilege via local access.

Affected configurations

Vulners
Vulnrichment
Node
inteldriver_\&_support_assistantRange<23.4.33
VendorProductVersionCPE
inteldriver_\&_support_assistant*cpe:2.3:a:intel:driver_\&_support_assistant:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "Intel(R) DSA software",
    "versions": [
      {
        "version": "before version 23.4.33",
        "status": "affected"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

6.3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H

EPSS

0

Percentile

9.0%

Related for CVE-2023-35062