CVE-2019-11133

Improper access control in the Intel(R) Processor Diagnostic Tool before version 4.1.2.24 may allow an authenticated user to potentially enable escalation of privilege, information disclosure or denial of service via local access.
Configurations

Configuration 1 (hide)

cpe:2.3:a:intel:processor_diagnostic_tool:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:02

Type Values Removed Values Added
References
  • {'url': 'https://support.f5.com/csp/article/K90305959?utm_source=f5support&utm_medium=RSS', 'name': 'https://support.f5.com/csp/article/K90305959?utm_source=f5support&utm_medium=RSS', 'tags': [], 'refsource': 'CONFIRM'}
  • () https://support.f5.com/csp/article/K90305959?utm_source=f5support&amp%3Butm_medium=RSSĀ -

Information

Published : 2019-07-11 21:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-11133

Mitre link : CVE-2019-11133

CVE.ORG link : CVE-2019-11133


JSON object : View

Products Affected

intel

  • processor_diagnostic_tool