Improper access control in some Intel(R) UEFI Integrator Tools on Aptio V for Intel(R) NUC may allow an authenticated user to potentially enable escalation of privilege via local access.
History

Fri, 06 Sep 2024 20:45:00 +0000

Type Values Removed Values Added
First Time appeared Intel aptio V Uefi Firmware Integrator Tools
Weaknesses NVD-CWE-noinfo
CPEs cpe:2.3:a:intel:aptio_v_uefi_firmware_integrator_tools:*:*:*:*:*:nuc_idmieditlnx:*:*
cpe:2.3:a:intel:aptio_v_uefi_firmware_integrator_tools:*:*:*:*:*:nuc_iflashvlnx:*:*
cpe:2.3:a:intel:aptio_v_uefi_firmware_integrator_tools:*:*:*:*:*:nuc_iflashvwin:*:*
cpe:2.3:a:intel:aptio_v_uefi_firmware_integrator_tools:*:*:*:*:*:nuc_isetupcfglnx:*:*
cpe:2.3:a:intel:aptio_v_uefi_firmware_integrator_tools:*:*:*:*:*:nuc_isetupcfgwin:*:*
Vendors & Products Intel aptio V Uefi Firmware Integrator Tools

Wed, 14 Aug 2024 17:15:00 +0000

Type Values Removed Values Added
First Time appeared Intel
Intel uefi Integrator Tools On Aptio V For Intel Nuc Lnx
Intel uefi Integrator Tools On Aptio V For Intel Nuc Win
CPEs cpe:2.3:a:intel:uefi_integrator_tools_on_aptio_v_for_intel_nuc_lnx:*:*:*:*:*:*:*:*
cpe:2.3:a:intel:uefi_integrator_tools_on_aptio_v_for_intel_nuc_win:*:*:*:*:*:*:*:*
Vendors & Products Intel
Intel uefi Integrator Tools On Aptio V For Intel Nuc Lnx
Intel uefi Integrator Tools On Aptio V For Intel Nuc Win
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Wed, 14 Aug 2024 14:00:00 +0000

Type Values Removed Values Added
Description Improper access control in some Intel(R) UEFI Integrator Tools on Aptio V for Intel(R) NUC may allow an authenticated user to potentially enable escalation of privilege via local access.
Weaknesses CWE-284
References
Metrics cvssV3_1

{'score': 7.8, 'vector': 'CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H'}

cvssV4_0

{'score': 8.5, 'vector': 'CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: intel

Published: 2024-08-14T13:45:15.390Z

Updated: 2024-08-14T16:28:15.761Z

Reserved: 2024-03-01T04:00:12.585Z

Link: CVE-2024-26022

cve-icon Vulnrichment

Updated: 2024-08-14T16:23:59.629Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-14T14:15:23.753

Modified: 2024-09-06T20:16:27.330

Link: CVE-2024-26022

cve-icon Redhat

No data.