Improper access control in some Intel(R) DSA software before version 23.4.33 may allow a privileged user to potentially enable escalation of privilege via local access.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: intel

Published: 2024-02-14T13:38:09.923Z

Updated: 2024-08-08T13:28:12.124Z

Reserved: 2023-06-22T03:00:05.092Z

Link: CVE-2023-35062

cve-icon Vulnrichment

Updated: 2024-08-02T16:17:04.262Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-02-14T14:15:59.780

Modified: 2024-02-14T15:01:51.137

Link: CVE-2023-35062

cve-icon Redhat

No data.