CVE-2022-21136

Improper input validation for some Intel(R) Xeon(R) Processors may allow a privileged user to potentially enable denial of service via local access.
Configurations

Configuration 1


Information

Published : 2022-05-12 05:15

Updated : 2022-05-23 06:53


NVD link : CVE-2022-21136

Mitre link : CVE-2022-21136

Products Affected
CWE