NA

CVE-2024-21831

Published: 16/05/2024 Updated: 17/05/2024

Vulnerability Summary

Uncontrolled search path in some Intel(R) Processor Diagnostic Tool software before version 4.1.9.41 may allow an authenticated user to potentially enable escalation of privilege via local access.