Uncontrolled search path in the Intel(R) Distribution for Python before version 2022.0.3 may allow an authenticated user to potentially enable escalation of privilege via local access.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: intel

Published: 2022-08-18T19:57:53

Updated: 2024-08-03T06:03:52.973Z

Reserved: 2022-04-05T00:00:00

Link: CVE-2022-28696

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-08-18T20:15:11.170

Modified: 2022-08-22T19:48:33.830

Link: CVE-2022-28696

cve-icon Redhat

No data.