CVE-2023-28407

CVSS V2 None CVSS V3 None
Description
Uncontrolled search path in some Intel(R) XTU software before version 7.12.0.29 may allow an authenticated user to potentially enable escalation of privilege via local access.
Overview
  • CVE ID
  • CVE-2023-28407
  • Assigner
  • intel
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-02-14T13:38:04.964Z
  • Last Modified Date
  • 2024-02-14T13:38:04.964Z
History
Created Old Value New Value Data Type Notes
2024-06-25 10:49:34 Added to TrackCVE