Uncontrolled search path in some Intel(R) Processor Diagnostic Tool software before version 4.1.9.41 may allow an authenticated user to potentially enable escalation of privilege via local access.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: intel

Published: 2024-05-16T20:47:01.758Z

Updated: 2024-06-06T14:00:35.390Z

Reserved: 2024-01-10T04:00:05.999Z


Link: CVE-2024-21831

JSON object: View

cve-icon NVD Information

Status : Awaiting Analysis

Published: 2024-05-16T21:16:04.280

Modified: 2024-05-17T18:36:05.263


Link: CVE-2024-21831

JSON object: View

cve-icon Redhat Information

No data.

CWE