Vulnerabilities (CVE)

Filtered by vendor Intel Subscribe
Filtered by product Data Analytics Acceleration Library
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-14629 1 Intel 1 Data Analytics Acceleration Library 2023-12-10 2.1 LOW 5.5 MEDIUM
Improper permissions in Intel(R) DAAL before version 2020 Gold may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2017-5682 1 Intel 12 Advisor, Cryptography For Intel Integrated Performance Primitives, Data Analytics Acceleration Library and 9 more 2023-12-10 9.3 HIGH 7.3 HIGH
Intel PSET Application Install wrapper of Intel Parallel Studio XE, Intel System Studio, Intel VTune Amplifier, Intel Inspector, Intel Advisor, Intel MPI Library, Intel Trace Analyzer and Collector, Intel Integrated Performance Primitives, Cryptography for Intel Integrated Performance Primitives, Intel Math Kernel Library, Intel Data Analytics Acceleration Library, and Intel Threading Building Blocks before 2017 Update 2 allows an attacker to launch a process with escalated privileges.