Lucene search

K
cveIntelCVE-2023-38561
HistoryFeb 14, 2024 - 2:16 p.m.

CVE-2023-38561

2024-02-1414:16:01
CWE-284
intel
web.nvd.nist.gov
11
cve-2023-38561
intel
xtu
software
access control
privilege escalation
nvd

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

EPSS

0

Percentile

9.0%

Improper access control in some Intel® XTU software before version 7.12.0.29 may allow an authenticated user to potentially enable escalation of privilege via local access.

Affected configurations

Vulners
Node
intelextreme_tuning_utilityRange<7.12.0.29
VendorProductVersionCPE
intelextreme_tuning_utility*cpe:2.3:a:intel:extreme_tuning_utility:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "Intel(R) XTU software",
    "versions": [
      {
        "version": "before version 7.12.0.29",
        "status": "affected"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

EPSS

0

Percentile

9.0%