Lucene search

K
cvelistIntelCVELIST:CVE-2023-38561
HistoryFeb 14, 2024 - 1:38 p.m.

CVE-2023-38561

2024-02-1413:38:05
CWE-284
intel
www.cve.org
1
intel
xtu
access control
software
privilege escalation
cve-2023-38561

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

6.4 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.0%

Improper access control in some Intel® XTU software before version 7.12.0.29 may allow an authenticated user to potentially enable escalation of privilege via local access.

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "Intel(R) XTU software",
    "versions": [
      {
        "version": "before version 7.12.0.29",
        "status": "affected"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

6.4 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.0%

Related for CVELIST:CVE-2023-38561