Launchpad.net

CVE 2019-0088

Insufficient path checking in Intel(R) System Support Utility for Windows before 2.5.0.15 may allow an authenticated user to potentially enable an escalation of privilege via local access.

See the CVE page on Mitre.org for more details.

References