CVE-2020-8702

Uncontrolled search path element in the Intel(R) Processor Diagnostic Tool before version 4.1.5.37 may allow an authenticated user to potentially enable escalation of privilege via local access.
Configurations

Configuration 1 (hide)

cpe:2.3:a:intel:processor_diagnostic_tool:*:*:*:*:*:*:*:*

History

22 Jun 2021, 21:09

Type Values Removed Values Added
References (MISC) https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00458.html - (MISC) https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00458.html - Vendor Advisory
CWE CWE-427
CPE cpe:2.3:a:intel:processor_diagnostic_tool:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 4.4
v3 : 7.3

09 Jun 2021, 19:22

Type Values Removed Values Added
New CVE

Information

Published : 2021-06-09 19:15

Updated : 2023-12-10 13:55


NVD link : CVE-2020-8702

Mitre link : CVE-2020-8702

CVE.ORG link : CVE-2020-8702


JSON object : View

Products Affected

intel

  • processor_diagnostic_tool
CWE
CWE-427

Uncontrolled Search Path Element