CVE-2019-11163

Insufficient access control in a hardware abstraction driver for Intel(R) Processor Identification Utility for Windows before version 6.1.0731 may allow an authenticated user to potentially enable escalation of privilege, denial of service or information disclosure via local access.
Configurations

Configuration 1 (hide)

cpe:2.3:a:intel:processor_identification_utility:*:*:*:*:*:windows:*:*

History

No history.

Information

Published : 2019-08-19 17:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-11163

Mitre link : CVE-2019-11163

CVE.ORG link : CVE-2019-11163


JSON object : View

Products Affected

intel

  • processor_identification_utility