Vulnerabilities (CVE)

Filtered by vendor Intel Subscribe
Filtered by product Processor Diagnostic Tool
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-8702 1 Intel 1 Processor Diagnostic Tool 2023-12-10 4.4 MEDIUM 7.3 HIGH
Uncontrolled search path element in the Intel(R) Processor Diagnostic Tool before version 4.1.5.37 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2019-11133 1 Intel 1 Processor Diagnostic Tool 2023-12-10 4.6 MEDIUM 7.8 HIGH
Improper access control in the Intel(R) Processor Diagnostic Tool before version 4.1.2.24 may allow an authenticated user to potentially enable escalation of privilege, information disclosure or denial of service via local access.
CVE-2018-3668 1 Intel 1 Processor Diagnostic Tool 2023-12-10 4.6 MEDIUM 7.8 HIGH
Unquoted service paths in Intel Processor Diagnostic Tool (IPDT) before version 4.1.0.27 allows a local attacker to potentially execute arbitrary code.
CVE-2018-3667 1 Intel 1 Processor Diagnostic Tool 2023-12-10 4.6 MEDIUM 7.8 HIGH
Installation tool IPDT (Intel Processor Diagnostic Tool) 4.1.0.24 sets permissions of installed files incorrectly, allowing for execution of arbitrary code and potential privilege escalation.