Lucene search

K

Processor Identification Utility Security Vulnerabilities

cve
cve

CVE-2019-11163

Insufficient access control in a hardware abstraction driver for Intel(R) Processor Identification Utility for Windows before version 6.1.0731 may allow an authenticated user to potentially enable escalation of privilege, denial of service or information disclosure via local access.

7.8CVSS

7.3AI Score

0.0004EPSS

2019-08-19 05:15 PM
57
cve
cve

CVE-2020-12335

Improper permissions in the installer for the Intel(R) Processor Identification Utility before version 6.4.0603 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

7.7AI Score

0.0004EPSS

2020-11-12 07:15 PM
29