CVE-2022-21174

Improper access control in a third-party component of Intel(R) Quartus(R) Prime Pro Edition before version 21.3 may allow an authenticated user to potentially enable escalation of privilege via local access.
Configurations

Configuration 1 (hide)

cpe:2.3:a:intel:quartus_prime:*:*:*:*:pro:*:*:*

History

08 Aug 2023, 14:21

Type Values Removed Values Added
CWE CWE-863 NVD-CWE-Other

17 Feb 2022, 18:21

Type Values Removed Values Added
CWE CWE-863
References (MISC) https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00632.html - (MISC) https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00632.html - Vendor Advisory
CPE cpe:2.3:a:intel:quartus_prime:*:*:*:*:pro:*:*:*
First Time Intel quartus Prime
Intel
CVSS v2 : unknown
v3 : unknown
v2 : 4.6
v3 : 7.8

09 Feb 2022, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-02-09 23:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-21174

Mitre link : CVE-2022-21174

CVE.ORG link : CVE-2022-21174


JSON object : View

Products Affected

intel

  • quartus_prime