Vulnerabilities > Intel > Processor Diagnostic Tool > 4.1.0.24

DATE CVE VULNERABILITY TITLE RISK
2021-06-09 CVE-2020-8702 Uncontrolled Search Path Element vulnerability in Intel Processor Diagnostic Tool
Uncontrolled search path element in the Intel(R) Processor Diagnostic Tool before version 4.1.5.37 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
intel CWE-427
4.4
2019-07-11 CVE-2019-11133 Unspecified vulnerability in Intel Processor Diagnostic Tool
Improper access control in the Intel(R) Processor Diagnostic Tool before version 4.1.2.24 may allow an authenticated user to potentially enable escalation of privilege, information disclosure or denial of service via local access.
local
low complexity
intel
7.8
2018-07-10 CVE-2018-3668 Unquoted Search Path or Element vulnerability in Intel Processor Diagnostic Tool 4.1.0.24
Unquoted service paths in Intel Processor Diagnostic Tool (IPDT) before version 4.1.0.27 allows a local attacker to potentially execute arbitrary code.
local
low complexity
intel CWE-428
4.6
2018-07-10 CVE-2018-3667 Insecure Default Initialization of Resource vulnerability in Intel Processor Diagnostic Tool 4.1.0.24
Installation tool IPDT (Intel Processor Diagnostic Tool) 4.1.0.24 sets permissions of installed files incorrectly, allowing for execution of arbitrary code and potential privilege escalation.
local
low complexity
intel CWE-1188
4.6