CVE

CVE-2022-21136

CVE-2022-21136

Improper input validation for some Intel(R) Xeon(R) Processors may allow a privileged user to potentially enable denial of service via local access.

Source: CVE-2022-21136

Exit mobile version