CVE-2019-0088

Insufficient path checking in Intel(R) System Support Utility for Windows before 2.5.0.15 may allow an authenticated user to potentially enable an escalation of privilege via local access.
Configurations

Configuration 1 (hide)

cpe:2.3:a:intel:system_support_utility:*:*:*:*:*:windows:*:*

History

No history.

Information

Published : 2019-01-10 20:29

Updated : 2024-02-28 16:48


NVD link : CVE-2019-0088

Mitre link : CVE-2019-0088

CVE.ORG link : CVE-2019-0088


JSON object : View

Products Affected

intel

  • system_support_utility