Vulnerability CVE-2020-12350


Published: 2020-11-12

Description:
Improper access control in the Intel(R) XTU before version 6.5.1.360 may allow an authenticated user to potentially enable escalation of privilege via local access.

Type:

CWE-269

(Improper Privilege Management)

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.6/10
6.4/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Intel -> Extreme tuning utility 

 References:
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00429

Copyright 2024, cxsecurity.com

 

Back to Top