4 results (0.005 seconds)

CVSS: 7.8EPSS: 0%CPEs: 30EXPL: 0

Uncontrolled search path in some Intel(R) oneAPI Toolkit and component software installers before version 4.3.0.251 may allow an authenticated user to potentially enable escalation of privilege via local access. • https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00819.html • CWE-427: Uncontrolled Search Path Element •

CVSS: 7.3EPSS: 0%CPEs: 1EXPL: 0

Uncontrolled search path element in the Intel(R) Distribution for Python programming language before version 2022.1 for Intel(R) oneAPI Toolkits may allow an authenticated user to potentially enable escalation of privilege via local access. • http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00674.html • CWE-427: Uncontrolled Search Path Element •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Uncontrolled search path in the Intel(R) Distribution for Python before version 2022.0.3 may allow an authenticated user to potentially enable escalation of privilege via local access. Una ruta de búsqueda no controlada en Intel(R) Distribution for Python versiones anteriores a 2022.0.3, puede permitir que un usuario autenticado permita potencialmente una escalada de privilegios por medio de acceso local. • https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00684.html • CWE-427: Uncontrolled Search Path Element •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

Insufficient Input Validation in Bleach module in INTEL Distribution for Python versions prior to IDP 2018 Update 2 allows unprivileged user to bypass URI sanitization via local vector. Validación de entradas insuficiente en el módulo Bleach en INTEL Distribution for Python en versiones anteriores a IDP 2018 Update 2 permite que usuarios sin privilegios omitan el saneamiento de URI mediante vectores locales. • https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00129.html • CWE-20: Improper Input Validation •