Uncontrolled search path element in the Intel(R) Processor Diagnostic Tool before version 4.1.5.37 may allow an authenticated user to potentially enable escalation of privilege via local access.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: intel

Published: 2021-06-09T18:47:29

Updated: 2024-08-04T10:03:46.364Z

Reserved: 2020-02-06T00:00:00

Link: CVE-2020-8702

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-06-09T19:15:09.200

Modified: 2021-06-22T21:09:26.607

Link: CVE-2020-8702

cve-icon Redhat

No data.