Uncontrolled search path in some Intel(R) Processor Identification Utility software before versions 6.10.34.1129, 7.1.6 may allow an authenticated user to potentially enable escalation of privilege via local access.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: intel

Published: 2024-05-16T20:47:07.267Z

Updated: 2024-06-04T17:37:46.729Z

Reserved: 2024-01-02T16:55:54.913Z


Link: CVE-2024-21774

JSON object: View

cve-icon NVD Information

Status : Awaiting Analysis

Published: 2024-05-16T21:16:02.173

Modified: 2024-05-17T18:36:05.263


Link: CVE-2024-21774

JSON object: View

cve-icon Redhat Information

No data.

CWE