Uncontrolled search path element in the Intel(R) Distribution for Python programming language before version 2022.1 for Intel(R) oneAPI Toolkits may allow an authenticated user to potentially enable escalation of privilege via local access.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: intel

Published: 2023-02-16T19:59:49.508Z

Updated: 2024-08-03T04:56:37.547Z

Reserved: 2022-03-09T23:14:09.675Z

Link: CVE-2022-26032

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-02-16T20:15:12.660

Modified: 2023-04-07T12:40:54.470

Link: CVE-2022-26032

cve-icon Redhat

No data.