Uncontrolled search path for some Intel(R) Trace Analyzer and Collector software before version 2022.1 may allow an authenticated user to potentially enable escalation of privilege via local access.
History

Fri, 06 Sep 2024 19:00:00 +0000

Type Values Removed Values Added
First Time appeared Intel oneapi Hpc Toolkit
CPEs cpe:2.3:a:intel:oneapi_hpc_toolkit:*:*:*:*:*:*:*:*
cpe:2.3:a:intel:trace_analyzer_and_collector:*:*:*:*:*:*:*:*
Vendors & Products Intel oneapi Hpc Toolkit

Thu, 15 Aug 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Intel
Intel trace Analyzer And Collector
CPEs cpe:2.3:a:intel:trace_analyzer_and_collector:-:*:*:*:*:*:*:*
Vendors & Products Intel
Intel trace Analyzer And Collector
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Wed, 14 Aug 2024 14:00:00 +0000

Type Values Removed Values Added
Description Uncontrolled search path for some Intel(R) Trace Analyzer and Collector software before version 2022.1 may allow an authenticated user to potentially enable escalation of privilege via local access.
Weaknesses CWE-427
References
Metrics cvssV3_1

{'score': 6.7, 'vector': 'CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H'}

cvssV4_0

{'score': 5.4, 'vector': 'CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: intel

Published: 2024-08-14T13:45:21.618Z

Updated: 2024-08-15T15:13:58.795Z

Reserved: 2024-03-13T03:00:17.311Z

Link: CVE-2024-28172

cve-icon Vulnrichment

Updated: 2024-08-15T15:13:54.183Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-14T14:15:25.280

Modified: 2024-09-06T18:36:10.863

Link: CVE-2024-28172

cve-icon Redhat

No data.