NA

CVE-2023-35062

Published: 14/02/2024 Updated: 14/02/2024

Vulnerability Summary

Improper access control in some Intel(R) DSA software before version 23.4.33 may allow a privileged user to potentially enable escalation of privilege via local access.