CVE-2024-21837

medium

Description

Uncontrolled search path in some Intel(R) Quartus(R) Prime Lite Edition Design software before version 23.1 may allow an authenticated user to potentially enable escalation of privilege via local access.

References

https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01055.html

Details

Source: Mitre, NVD

Published: 2024-05-16

Updated: 2024-05-17

Risk Information

CVSS v2

Base Score: 4.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 6.7

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

Severity: Medium