Lucene search

K
cveIntelCVE-2024-22184
HistoryAug 14, 2024 - 2:15 p.m.

CVE-2024-22184

2024-08-1414:15:17
CWE-427
intel
web.nvd.nist.gov
21
cve-2024-22184
uncontrolled search path
intel quartus prime
design software
escalation of privilege
local access

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

CVSS4

5.4

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

ACTIVE

CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:A/VC:H/SC:N/VI:H/SI:N/VA:H/SA:N

AI Score

7.3

Confidence

High

EPSS

0

Percentile

9.5%

Uncontrolled search path for some Intel® Quartus® Prime Pro Edition Design Software before version 24.1 may allow an authenticated user to potentially enable escalation of privilege via local access.

Affected configurations

Vulners
Vulnrichment
Node
intelquartus_primeRange<24.1pro
VendorProductVersionCPE
intelquartus_prime*cpe:2.3:a:intel:quartus_prime:*:*:*:*:pro:*:*:*

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "Intel(R) Quartus(R) Prime Pro Edition Design Software",
    "versions": [
      {
        "version": "before version 24.1",
        "status": "affected"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

CVSS4

5.4

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

ACTIVE

CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:A/VC:H/SC:N/VI:H/SI:N/VA:H/SA:N

AI Score

7.3

Confidence

High

EPSS

0

Percentile

9.5%

Related for CVE-2024-22184