Lucene search

K
cve[email protected]CVE-2023-40156
HistoryFeb 14, 2024 - 2:16 p.m.

CVE-2023-40156

2024-02-1414:16:04
CWE-427
web.nvd.nist.gov
7
cve-2023-40156
intel
ssu
software
privilege escalation
security vulnerability
nvd

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

9.2%

Uncontrolled search path element in some Intel® SSU software before version 3.0.0.2 may allow an authenticated user to potentially enable escalation of privilege via local access.

Affected configurations

Vulners
Node
intelsystem_support_utilityRange<3.0.0.2

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "Intel(R) SSU software",
    "versions": [
      {
        "version": "before version 3.0.0.2",
        "status": "affected"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

9.2%

Related for CVE-2023-40156