Product:

Driver_\&_support_assistant

(Intel)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 16
Date Id Summary Products Score Patch Annotated
2023-08-11 CVE-2023-27515 Cross-site scripting (XSS) for the Intel(R) DSA software before version 23.1.9 may allow unauthenticated user to potentially enable escalation of privilege via network access. Driver_\&_support_assistant 9.6
2022-08-18 CVE-2022-26017 Improper access control in the Intel(R) DSA software for before version 22.2.14 may allow an authenticated user to potentially enable escalation of privilege via adjacent access. Driver_\&_support_assistant 8.0
2019-08-19 CVE-2019-11145 Improper file verification in IntelĀ® Driver & Support Assistant before 19.7.30.2 may allow an authenticated user to potentially enable escalation of privilege via local access. Driver_\&_support_assistant 7.8
2023-02-16 CVE-2022-30530 Protection mechanism failure in the Intel(R) DSA software before version 22.4.26 may allow an authenticated user to potentially enable escalation of privilege via local access. Driver_\&_support_assistant 7.8
2023-02-16 CVE-2022-32764 Description: Race condition in the Intel(R) DSA software before version 22.4.26 may allow an authenticated user to potentially enable escalation of privilege via local access. Driver_\&_support_assistant 7.0
2020-10-05 CVE-2020-12302 Improper permissions in the Intel(R) Driver & Support Assistant before version 20.7.26.7 may allow an authenticated user to potentially enable escalation of privilege via local access. Driver_\&_support_assistant 7.8
2021-06-09 CVE-2021-0073 Insufficient control flow management in Intel(R) DSA before version 20.11.50.9 may allow an authenticated user to potentially enable escalation of privilege via local access. Driver_\&_support_assistant 7.8
2021-06-09 CVE-2021-0090 Uncontrolled search path element in Intel(R) DSA before version 20.11.50.9 may allow an authenticated user to potentially enable an escalation of privilege via local access. Driver_\&_support_assistant 7.3
2021-06-09 CVE-2021-0094 Improper link resolution before file access in Intel(R) DSA before version 20.11.50.9 may allow an authenticated user to potentially enable an escalation of privilege via local access. Driver_\&_support_assistant 7.8
2020-11-12 CVE-2020-24460 Incorrect default permissions in the Intel(R) DSA before version 20.8.30.6 may allow an authenticated user to potentially enable denial of service via local access. Driver_\&_support_assistant 5.5