NA

CVE-2023-38561

Published: 14/02/2024 Updated: 14/02/2024

Vulnerability Summary

Improper access control in some Intel(R) XTU software before version 7.12.0.29 may allow an authenticated user to potentially enable escalation of privilege via local access.