Lucene search

K
cve[email protected]CVE-2023-38561
HistoryFeb 14, 2024 - 2:16 p.m.

CVE-2023-38561

2024-02-1414:16:01
CWE-284
web.nvd.nist.gov
7
cve-2023-38561
intel
xtu
software
access control
privilege escalation
nvd

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

0.0004 Low

EPSS

Percentile

9.0%

Improper access control in some Intel® XTU software before version 7.12.0.29 may allow an authenticated user to potentially enable escalation of privilege via local access.

Affected configurations

Vulners
Node
intelextreme_tuning_utilityRange<7.12.0.29

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "Intel(R) XTU software",
    "versions": [
      {
        "version": "before version 7.12.0.29",
        "status": "affected"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

0.0004 Low

EPSS

Percentile

9.0%

Related for CVE-2023-38561