Improper Access Control in Intel(R) XTU Software: Local Privilege Escalation Vulnerability

Improper Access Control in Intel(R) XTU Software: Local Privilege Escalation Vulnerability

CVE-2023-38561 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

Improper access control in some Intel(R) XTU software before version 7.12.0.29 may allow an authenticated user to potentially enable escalation of privilege via local access.

Learn more about our User Device Pen Test.