Uncontrolled search path for some Intel(R) Quartus(R) Prime Pro Edition Design Software before version 24.1 may allow an authenticated user to potentially enable escalation of privilege via local access.
History

Wed, 14 Aug 2024 17:15:00 +0000

Type Values Removed Values Added
First Time appeared Intel
Intel quartus Prime Pro
CPEs cpe:2.3:a:intel:quartus_prime_pro:*:*:*:*:*:*:*:*
Vendors & Products Intel
Intel quartus Prime Pro
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Wed, 14 Aug 2024 14:00:00 +0000

Type Values Removed Values Added
Description Uncontrolled search path for some Intel(R) Quartus(R) Prime Pro Edition Design Software before version 24.1 may allow an authenticated user to potentially enable escalation of privilege via local access.
Weaknesses CWE-427
References
Metrics cvssV3_1

{'score': 6.7, 'vector': 'CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H'}

cvssV4_0

{'score': 5.4, 'vector': 'CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: intel

Published: 2024-08-14T13:45:18.341Z

Updated: 2024-08-14T17:05:18.541Z

Reserved: 2024-03-15T03:00:05.766Z

Link: CVE-2024-22184

cve-icon Vulnrichment

Updated: 2024-08-14T17:05:14.162Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-08-14T14:15:17.870

Modified: 2024-08-14T17:49:14.177

Link: CVE-2024-22184

cve-icon Redhat

No data.