CVE-2020-12335

Improper permissions in the installer for the Intel(R) Processor Identification Utility before version 6.4.0603 may allow an authenticated user to potentially enable escalation of privilege via local access.
Configurations

Configuration 1 (hide)

cpe:2.3:a:intel:processor_identification_utility:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-11-12 19:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-12335

Mitre link : CVE-2020-12335

CVE.ORG link : CVE-2020-12335


JSON object : View

Products Affected

intel

  • processor_identification_utility
CWE
CWE-281

Improper Preservation of Permissions