ID CVE-2019-11133
Summary Improper access control in the Intel(R) Processor Diagnostic Tool before version 4.1.2.24 may allow an authenticated user to potentially enable escalation of privilege, information disclosure or denial of service via local access.
References
Vulnerable Configurations
  • cpe:2.3:a:intel:processor_diagnostic_tool:4.1.0.24:*:*:*:*:*:*:*
    cpe:2.3:a:intel:processor_diagnostic_tool:4.1.0.24:*:*:*:*:*:*:*
  • cpe:2.3:a:intel:processor_diagnostic_tool:4.1.0.27:*:*:*:*:*:*:*
    cpe:2.3:a:intel:processor_diagnostic_tool:4.1.0.27:*:*:*:*:*:*:*
CVSS
Base: 4.6 (as of 24-08-2020 - 17:37)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:L/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bid 109096
confirm
Last major update 24-08-2020 - 17:37
Published 11-07-2019 - 21:15
Last modified 24-08-2020 - 17:37
Back to Top