CVE-2020-8702

Uncontrolled search path element in the Intel(R) Processor Diagnostic Tool before version 4.1.5.37 may allow an authenticated user to potentially enable escalation of privilege via local access.
Configurations

Configuration 1

cpe:2.3:a:intel:processor_diagnostic_tool:*:*:*:*:*:*:*:*

Information

Published : 2021-06-09 07:15

Updated : 2021-06-22 09:09


NVD link : CVE-2020-8702

Mitre link : CVE-2020-8702

Products Affected
No products.
CWE