Improper access control in some Intel(R) DSA software before version 23.4.33 may allow an authenticated user to potentially enable escalation of privilege via local access.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: intel

Published: 2024-02-14T13:38:09.371Z

Updated: 2024-08-15T15:52:13.212Z

Reserved: 2023-08-02T03:00:04.602Z

Link: CVE-2023-39425

cve-icon Vulnrichment

Updated: 2024-08-02T18:10:20.686Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-02-14T14:16:02.220

Modified: 2024-02-14T15:01:46.050

Link: CVE-2023-39425

cve-icon Redhat

No data.