Lucene search

K

Extreme Tuning Utility Security Vulnerabilities

cve
cve

CVE-2018-12149

Buffer overflow in input handling in Intel Extreme Tuning Utility before 6.4.1.21 may allow an authenticated user to potentially deny service to the application via local access.

5.5CVSS

5.5AI Score

0.0004EPSS

2018-09-12 07:29 PM
46
cve
cve

CVE-2018-12150

Escalation of privilege in Installer for Intel Extreme Tuning Utility before 6.4.1.21 may allow an authenticated user to potentially execute code or disclose information as administrator via local access.

6.7CVSS

6.4AI Score

0.0004EPSS

2018-09-12 07:29 PM
52
cve
cve

CVE-2018-12151

Buffer overflow in installer for Intel Extreme Tuning Utility before 6.4.1.21 may allow an authenticated user to potentially cause a buffer overflow potentially leading to a denial of service via local access.

5.5CVSS

5.5AI Score

0.0004EPSS

2018-09-12 07:29 PM
52
cve
cve

CVE-2020-12350

Improper access control in the Intel(R) XTU before version 6.5.1.360 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

7.7AI Score

0.0004EPSS

2020-11-12 07:15 PM
29
cve
cve

CVE-2020-24480

Out-of-bounds write in the Intel(R) XTU before version 6.5.3.25 may allow a privileged user to potentially enable denial of service via local access.

4.4CVSS

4.5AI Score

0.0004EPSS

2021-02-17 02:15 PM
17
cve
cve

CVE-2022-22139

Uncontrolled search path in the Intel(R) XTU software before version 7.3.0.33 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.3CVSS

7.3AI Score

0.0004EPSS

2022-05-12 05:15 PM
48
6
cve
cve

CVE-2023-28407

Uncontrolled search path in some Intel(R) XTU software before version 7.12.0.29 may allow an authenticated user to potentially enable escalation of privilege via local access.

6.7CVSS

6.7AI Score

0.0004EPSS

2024-02-14 02:15 PM
7
cve
cve

CVE-2023-32647

Improper access control in some Intel(R) XTU software before version 7.12.0.29 may allow an authenticated user to potentially enable escalation of privilege via local access.

6.8CVSS

6.8AI Score

0.0004EPSS

2024-02-14 02:15 PM
9
cve
cve

CVE-2023-34350

Uncontrolled search path element in some Intel(R) XTU software before version 7.12.0.15 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-11-14 07:15 PM
17
cve
cve

CVE-2023-38561

Improper access control in some Intel(R) XTU software before version 7.12.0.29 may allow an authenticated user to potentially enable escalation of privilege via local access.

5.5CVSS

5.7AI Score

0.0004EPSS

2024-02-14 02:16 PM
7
cve
cve

CVE-2024-21835

Insecure inherited permissions in some Intel(R) XTU software before version 7.14.0.15 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

6.9AI Score

0.0004EPSS

2024-05-16 09:16 PM
28