Vulnerabilities > Intel > Processor Identification Utility

DATE CVE VULNERABILITY TITLE RISK
2020-11-12 CVE-2020-12335 Improper Preservation of Permissions vulnerability in Intel Processor Identification Utility 6.1.0731
Improper permissions in the installer for the Intel(R) Processor Identification Utility before version 6.4.0603 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-281
4.6
2019-08-19 CVE-2019-11163 Unspecified vulnerability in Intel Processor Identification Utility
Insufficient access control in a hardware abstraction driver for Intel(R) Processor Identification Utility for Windows before version 6.1.0731 may allow an authenticated user to potentially enable escalation of privilege, denial of service or information disclosure via local access.
local
low complexity
intel
4.6