Vulnerabilities > Intel > NUC M15 Laptop KIT Serial IO Driver Pack

DATE CVE VULNERABILITY TITLE RISK
2021-11-17 CVE-2021-33093 Incorrect Permission Assignment for Critical Resource vulnerability in Intel NUC M15 Laptop KIT Serial IO Driver Pack
Insecure inherited permissions in the installer for the Intel(R) NUC M15 Laptop Kit Serial IO driver pack before version 30.100.2104.1 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-732
7.2