Insufficient path checking in Intel(R) System Support Utility for Windows before 2.5.0.15 may allow an authenticated user to potentially enable an escalation of privilege via local access.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: intel

Published: 2019-01-10T20:00:00Z

Updated: 2024-09-17T02:56:38.018Z

Reserved: 2018-11-13T00:00:00

Link: CVE-2019-0088

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-01-10T20:29:00.517

Modified: 2020-08-24T17:37:01.140

Link: CVE-2019-0088

cve-icon Redhat

No data.