Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
Vulnerability Details :

CVE-2018-12169

Summary
Assigner-intel
Assigner Org ID-6dda929c-bb53-4a77-a76d-48e79601a1ce
Published At-21 Sep, 2018 | 20:00
Updated At-05 Aug, 2024 | 08:30
Rejected At-
Credits

Platform sample code firmware in 4th Generation Intel Core Processor, 5th Generation Intel Core Processor, 6th Generation Intel Core Processor, 7th Generation Intel Core Processor and 8th Generation Intel Core Processor contains a logic error which may allow physical attacker to potentially bypass firmware authentication.

Vendors
-
Not available
Products
-
Metrics (CVSS)
VersionBase scoreBase severityVector
Weaknesses
Attack Patterns
Solution/Workaround
References
HyperlinkResource Type
EPSS History
Score
Latest Score
-
N/A
No data available for selected date range
Percentile
Latest Percentile
-
N/A
No data available for selected date range
Stakeholder-Specific Vulnerability Categorization (SSVC)
▼Common Vulnerabilities and Exposures (CVE)
cve.org
Assigner:intel
Assigner Org ID:6dda929c-bb53-4a77-a76d-48e79601a1ce
Published At:21 Sep, 2018 | 20:00
Updated At:05 Aug, 2024 | 08:30
Rejected At:
▼CVE Numbering Authority (CNA)

Platform sample code firmware in 4th Generation Intel Core Processor, 5th Generation Intel Core Processor, 6th Generation Intel Core Processor, 7th Generation Intel Core Processor and 8th Generation Intel Core Processor contains a logic error which may allow physical attacker to potentially bypass firmware authentication.

Affected Products
Vendor
n/a
Product
n/a
Versions
Affected
  • n/a
Problem Types
TypeCWE IDDescription
textN/An/a
Type: text
CWE ID: N/A
Description: n/a
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
http://www.securityfocus.com/bid/105387
vdb-entry
x_refsource_BID
https://support.lenovo.com/us/en/solutions/LEN-20527
x_refsource_CONFIRM
https://edk2-docs.gitbooks.io/security-advisory/content/unauthenticated-firmware-chain-of-trust-bypass.html
x_refsource_CONFIRM
Hyperlink: http://www.securityfocus.com/bid/105387
Resource:
vdb-entry
x_refsource_BID
Hyperlink: https://support.lenovo.com/us/en/solutions/LEN-20527
Resource:
x_refsource_CONFIRM
Hyperlink: https://edk2-docs.gitbooks.io/security-advisory/content/unauthenticated-firmware-chain-of-trust-bypass.html
Resource:
x_refsource_CONFIRM
▼Authorized Data Publishers (ADP)
CVE Program Container
Affected Products
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
http://www.securityfocus.com/bid/105387
vdb-entry
x_refsource_BID
x_transferred
https://support.lenovo.com/us/en/solutions/LEN-20527
x_refsource_CONFIRM
x_transferred
https://edk2-docs.gitbooks.io/security-advisory/content/unauthenticated-firmware-chain-of-trust-bypass.html
x_refsource_CONFIRM
x_transferred
Hyperlink: http://www.securityfocus.com/bid/105387
Resource:
vdb-entry
x_refsource_BID
x_transferred
Hyperlink: https://support.lenovo.com/us/en/solutions/LEN-20527
Resource:
x_refsource_CONFIRM
x_transferred
Hyperlink: https://edk2-docs.gitbooks.io/security-advisory/content/unauthenticated-firmware-chain-of-trust-bypass.html
Resource:
x_refsource_CONFIRM
x_transferred
Information is not available yet
▼National Vulnerability Database (NVD)
nvd.nist.gov
Source:secure@intel.com
Published At:21 Sep, 2018 | 20:29
Updated At:20 Dec, 2018 | 13:59

Platform sample code firmware in 4th Generation Intel Core Processor, 5th Generation Intel Core Processor, 6th Generation Intel Core Processor, 7th Generation Intel Core Processor and 8th Generation Intel Core Processor contains a logic error which may allow physical attacker to potentially bypass firmware authentication.

CISA Catalog
Date AddedDue DateVulnerability NameRequired Action
N/A
Date Added: N/A
Due Date: N/A
Vulnerability Name: N/A
Required Action: N/A
Metrics
TypeVersionBase scoreBase severityVector
Primary3.07.6HIGH
CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Primary2.04.6MEDIUM
AV:L/AC:L/Au:N/C:P/I:P/A:P
Type: Primary
Version: 3.0
Base score: 7.6
Base severity: HIGH
Vector:
CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Type: Primary
Version: 2.0
Base score: 4.6
Base severity: MEDIUM
Vector:
AV:L/AC:L/Au:N/C:P/I:P/A:P
CPE Matches

Intel Corporation
intel
>>core_i3>>4000m
cpe:2.3:h:intel:core_i3:4000m:*:*:*:*:*:*:*
Intel Corporation
intel
>>core_i3>>4005u
cpe:2.3:h:intel:core_i3:4005u:*:*:*:*:*:*:*
Intel Corporation
intel
>>core_i3>>4010u
cpe:2.3:h:intel:core_i3:4010u:*:*:*:*:*:*:*
Intel Corporation
intel
>>core_i3>>4010y
cpe:2.3:h:intel:core_i3:4010y:*:*:*:*:*:*:*
Intel Corporation
intel
>>core_i3>>4012y
cpe:2.3:h:intel:core_i3:4012y:*:*:*:*:*:*:*
Intel Corporation
intel
>>core_i3>>4020y
cpe:2.3:h:intel:core_i3:4020y:*:*:*:*:*:*:*
Intel Corporation
intel
>>core_i3>>4025u
cpe:2.3:h:intel:core_i3:4025u:*:*:*:*:*:*:*
Intel Corporation
intel
>>core_i3>>4030u
cpe:2.3:h:intel:core_i3:4030u:*:*:*:*:*:*:*
Intel Corporation
intel
>>core_i3>>4030y
cpe:2.3:h:intel:core_i3:4030y:*:*:*:*:*:*:*
Intel Corporation
intel
>>core_i3>>4100e
cpe:2.3:h:intel:core_i3:4100e:*:*:*:*:*:*:*
Intel Corporation
intel
>>core_i3>>4100m
cpe:2.3:h:intel:core_i3:4100m:*:*:*:*:*:*:*
Intel Corporation
intel
>>core_i3>>4100u
cpe:2.3:h:intel:core_i3:4100u:*:*:*:*:*:*:*
Intel Corporation
intel
>>core_i3>>4102e
cpe:2.3:h:intel:core_i3:4102e:*:*:*:*:*:*:*
Intel Corporation
intel
>>core_i3>>4110e
cpe:2.3:h:intel:core_i3:4110e:*:*:*:*:*:*:*
Intel Corporation
intel
>>core_i3>>4110m
cpe:2.3:h:intel:core_i3:4110m:*:*:*:*:*:*:*
Intel Corporation
intel
>>core_i3>>4112e
cpe:2.3:h:intel:core_i3:4112e:*:*:*:*:*:*:*
Intel Corporation
intel
>>core_i3>>4120u
cpe:2.3:h:intel:core_i3:4120u:*:*:*:*:*:*:*
Intel Corporation
intel
>>core_i3>>4130
cpe:2.3:h:intel:core_i3:4130:*:*:*:*:*:*:*
Intel Corporation
intel
>>core_i3>>4130t
cpe:2.3:h:intel:core_i3:4130t:*:*:*:*:*:*:*
Intel Corporation
intel
>>core_i3>>4150
cpe:2.3:h:intel:core_i3:4150:*:*:*:*:*:*:*
Intel Corporation
intel
>>core_i3>>4150t
cpe:2.3:h:intel:core_i3:4150t:*:*:*:*:*:*:*
Intel Corporation
intel
>>core_i3>>4158u
cpe:2.3:h:intel:core_i3:4158u:*:*:*:*:*:*:*
Intel Corporation
intel
>>core_i3>>4160
cpe:2.3:h:intel:core_i3:4160:*:*:*:*:*:*:*
Intel Corporation
intel
>>core_i3>>4160t
cpe:2.3:h:intel:core_i3:4160t:*:*:*:*:*:*:*
Intel Corporation
intel
>>core_i3>>4170
cpe:2.3:h:intel:core_i3:4170:*:*:*:*:*:*:*
Intel Corporation
intel
>>core_i3>>4170t
cpe:2.3:h:intel:core_i3:4170t:*:*:*:*:*:*:*
Intel Corporation
intel
>>core_i3>>4330
cpe:2.3:h:intel:core_i3:4330:*:*:*:*:*:*:*
Intel Corporation
intel
>>core_i3>>4330t
cpe:2.3:h:intel:core_i3:4330t:*:*:*:*:*:*:*
Intel Corporation
intel
>>core_i3>>4330te
cpe:2.3:h:intel:core_i3:4330te:*:*:*:*:*:*:*
Intel Corporation
intel
>>core_i3>>4340
cpe:2.3:h:intel:core_i3:4340:*:*:*:*:*:*:*
Intel Corporation
intel
>>core_i3>>4340te
cpe:2.3:h:intel:core_i3:4340te:*:*:*:*:*:*:*
Intel Corporation
intel
>>core_i3>>4350
cpe:2.3:h:intel:core_i3:4350:*:*:*:*:*:*:*
Intel Corporation
intel
>>core_i3>>4350t
cpe:2.3:h:intel:core_i3:4350t:*:*:*:*:*:*:*
Intel Corporation
intel
>>core_i3>>4360
cpe:2.3:h:intel:core_i3:4360:*:*:*:*:*:*:*
Intel Corporation
intel
>>core_i3>>4360t
cpe:2.3:h:intel:core_i3:4360t:*:*:*:*:*:*:*
Intel Corporation
intel
>>core_i3>>4370
cpe:2.3:h:intel:core_i3:4370:*:*:*:*:*:*:*
Intel Corporation
intel
>>core_i3>>4370t
cpe:2.3:h:intel:core_i3:4370t:*:*:*:*:*:*:*
Intel Corporation
intel
>>core_i3>>5005u
cpe:2.3:h:intel:core_i3:5005u:*:*:*:*:*:*:*
Intel Corporation
intel
>>core_i3>>5010u
cpe:2.3:h:intel:core_i3:5010u:*:*:*:*:*:*:*
Intel Corporation
intel
>>core_i3>>5015u
cpe:2.3:h:intel:core_i3:5015u:*:*:*:*:*:*:*
Intel Corporation
intel
>>core_i3>>5020u
cpe:2.3:h:intel:core_i3:5020u:*:*:*:*:*:*:*
Intel Corporation
intel
>>core_i3>>5157u
cpe:2.3:h:intel:core_i3:5157u:*:*:*:*:*:*:*
Intel Corporation
intel
>>core_i3>>6006u
cpe:2.3:h:intel:core_i3:6006u:*:*:*:*:*:*:*
Intel Corporation
intel
>>core_i3>>6098p
cpe:2.3:h:intel:core_i3:6098p:*:*:*:*:*:*:*
Intel Corporation
intel
>>core_i3>>6100
cpe:2.3:h:intel:core_i3:6100:*:*:*:*:*:*:*
Intel Corporation
intel
>>core_i3>>6100e
cpe:2.3:h:intel:core_i3:6100e:*:*:*:*:*:*:*
Intel Corporation
intel
>>core_i3>>6100h
cpe:2.3:h:intel:core_i3:6100h:*:*:*:*:*:*:*
Intel Corporation
intel
>>core_i3>>6100t
cpe:2.3:h:intel:core_i3:6100t:*:*:*:*:*:*:*
Intel Corporation
intel
>>core_i3>>6100te
cpe:2.3:h:intel:core_i3:6100te:*:*:*:*:*:*:*
Intel Corporation
intel
>>core_i3>>6100u
cpe:2.3:h:intel:core_i3:6100u:*:*:*:*:*:*:*
Weaknesses
CWE IDTypeSource
CWE-287Primarynvd@nist.gov
CWE ID: CWE-287
Type: Primary
Source: nvd@nist.gov
Evaluator Description

Evaluator Impact

Evaluator Solution

Vendor Statements

References
HyperlinkSourceResource
http://www.securityfocus.com/bid/105387secure@intel.com
Third Party Advisory
VDB Entry
https://edk2-docs.gitbooks.io/security-advisory/content/unauthenticated-firmware-chain-of-trust-bypass.htmlsecure@intel.com
Third Party Advisory
https://support.lenovo.com/us/en/solutions/LEN-20527secure@intel.com
Mitigation
Third Party Advisory
Hyperlink: http://www.securityfocus.com/bid/105387
Source: secure@intel.com
Resource:
Third Party Advisory
VDB Entry
Hyperlink: https://edk2-docs.gitbooks.io/security-advisory/content/unauthenticated-firmware-chain-of-trust-bypass.html
Source: secure@intel.com
Resource:
Third Party Advisory
Hyperlink: https://support.lenovo.com/us/en/solutions/LEN-20527
Source: secure@intel.com
Resource:
Mitigation
Third Party Advisory

Change History

0
Information is not available yet

Similar CVEs

485Records found

CVE-2019-14607
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-5.3||MEDIUM
EPSS-0.15% / 36.74%
||
7 Day CHG~0.00%
Published-16 Dec, 2019 | 19:10
Updated-05 Aug, 2024 | 00:19
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper conditions check in multiple Intel® Processors may allow an authenticated user to potentially enable partial escalation of privilege, denial of service and/or information disclosure via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-xeon_e3-1501m_firmwarecore_i3-9100_firmwarexeon_w-3245mxeon_e3-1235lcore_i3-6300core_i5-1035g7core_i5-6585rcore_i3-6100e_firmwarecore_i3-8350k_firmwarecore_i3-9350k_firmwarexeon_d-1527core_i7-9700kfcore_i5-8305g_firmwarecore_i5-7500_firmwarexeon_w-2125core_i5-8400hxeon_gold_5217_firmwarecore_i5-7y54xeon_d-2163it_firmwarexeon_e3-1535m_firmwarecore_i7-1060g7_firmwarexeon_d-1521_firmwarecore_i7-9700xeon_gold_6240_firmwarexeon_gold_6234core_i9-9900kfcore_i7-6650u_firmwarexeon_d-1557_firmwarexeon_e3-1268lcore_i5-1035g4xeon_w-2255xeon_d-1518core_i3-8145ucore_i7-6822eqcore_i5-9600_firmwarecore_i5-9600t_firmwarecore_i7-6700tecore_i3-7020uxeon_platinum_8268_firmwarexeon_e3-1285_firmwarexeon_gold_6248_firmwarexeon_gold_6262vcore_i7-6567u_firmwarexeon_e3-1565l_firmwarecore_i3-8109ucore_i7-9700tecore_i7-7600ucore_i5-9400f_firmwarecore_i5-7y57_firmwarexeon_gold_5218core_i7-9700f_firmwarecore_i3-6100t_firmwarecore_i5-9500e_firmwarecore_i3-7100e_firmwarecore_i3-7100exeon_gold_6238m_firmwarexeon_d-1567_firmwarexeon_e3-1275_firmwarecore_i5-6442eq_firmwarexeon_d-1567core_i3-7300core_i5-8269u_firmwarecore_i3-6098pxeon_e3-1268l_firmwarecore_i5-6287u_firmwarexeon_d-2173it_firmwarexeon_e3-1578l_firmwarexeon_w-2245core_i3-9100hlxeon_silver_4210_firmwarecore_i5-6600kcore_i7-7600u_firmwarecore_i5-8400bcore_i3-9300t_firmwarexeon_e3-1285core_i7-10710u_firmwarecore_i5-6500te_firmwarecore_i7-7820hkcore_i5-9500_firmwarexeon_platinum_8276_firmwarecore_i5-8400h_firmwarexeon_gold_6240core_i7-6970hqcore_i3-9100tecore_i7-9700fxeon_e3-1225core_i5-8600core_i7-10510ucore_i7-9700kxeon_d-2177nt_firmwarecore_i5-9400_firmwarecore_i7-8500y_firmwarexeon_d-1533n_firmwarecore_i5-6402pxeon_gold_5220s_firmwarexeon_gold_5215_firmwarexeon_w-2265core_i3-8100xeon_e3-1545mcore_i7-1060g7xeon_w-2245_firmwarexeon_e3-1270_firmwarecore_i5-6600t_firmwarexeon_d-1539core_i3-7300_firmwarecore_i5-7287u_firmwarecore_i7-7700core_i7-7820hq_firmwarexeon_gold_6230_firmwarexeon_d-2146ntcore_i3-7102ecore_i7-7920hq_firmwarexeon_platinum_8280l_firmwarecore_i5-8600kxeon_d-1577_firmwarecore_i7-8700k_firmwarexeon_w-2223_firmwarecore_i7-8700_firmwarexeon_e3-1220core_i7-8750hcore_i5-8365uxeon_d-2187ntcore_i5-9600kfcore_i5-8500b_firmwarecore_i3-7100u_firmwarecore_i3-6100h_firmwarecore_i5-7600xeon_w-3265_firmwarexeon_d-2166ntcore_i5-1030g4_firmwarecore_i7-9850he_firmwarecore_i7-8557u_firmwarexeon_silver_4216xeon_platinum_8253xeon_gold_6230xeon_w-2195core_i7-7820eq_firmwarexeon_w-3235_firmwarecore_i3-8300core_i3-1000g4core_i5-7400tcore_i5-7267u_firmwarexeon_d-2183itxeon_e3-1535mxeon_e3-1505m_firmwarexeon_d-1622core_i3-7100core_i7-8809gcore_i3-8145uecore_i5-7260ucore_i7-8700bxeon_w-2145_firmwarexeon_d-2145ntxeon_gold_6238core_i7-7500u_firmwarecore_i5-7267uxeon_silver_4208core_i5-10210ycore_i7-7820hk_firmwarecore_i9-9900kf_firmwarecore_i7-6560uxeon_w-2123xeon_gold_5220sxeon_w-3275mxeon_platinum_8280m_firmwarexeon_e3-1505lcore_i5-9400tcore_i5-10210u_firmwarecore_i5-9500fxeon_platinum_9282core_i5-8600t_firmwarecore_i5-8300hxeon_d-1513n_firmwarecore_i7-9850hecore_i3-10110ycore_i3-7300t_firmwarexeon_platinum_9242_firmwarecore_i5-6600_firmwarecore_i3-6006u_firmwarexeon_silver_4210xeon_platinum_8256_firmwarecore_i9-9900kscore_i5-9600xeon_e3-1565lcore_i5-7300u_firmwarexeon_platinum_8276mcore_i5-8600_firmwarecore_i3-9100fxeon_e3-1260lcore_i5-9600kf_firmwarecore_i7-9750hfxeon_gold_6238mcore_i5-9300h_firmwarecore_i3-6167ucore_i3-9320_firmwarecore_i5-9500core_i3-8145ue_firmwarexeon_d-1540core_i5-8400b_firmwarecore_i7-6700t_firmwarecore_i3-8100_firmwarexeon_d-1528xeon_e3-1240_firmwarecore_i7-6500ucore_i7-6500u_firmwarecore_i9-9880hxeon_gold_6230t_firmwarexeon_d-2141icore_i5-7287uxeon_d-1541xeon_e3-1558lcore_i5-8500t_firmwarecore_i7-10710ucore_i3-7100h_firmwarexeon_silver_4208_firmwarecore_i5-8300h_firmwarexeon_d-1633n_firmwarexeon_platinum_8268core_i5-6300uxeon_gold_6230n_firmwarecore_i7-8565uxeon_gold_5222core_i5-7300hq_firmwarexeon_platinum_8276l_firmwarexeon_e3-1245core_i5-7300hqcore_i7-8706g_firmwarecore_i7-7560uxeon_w-2133_firmwarexeon_gold_6240mcore_i5-6600k_firmwarecore_i3-6100hcore_i5-7400t_firmwarexeon_d-1548core_i5-6200u_firmwarecore_i5-8259ucore_i3-8100t_firmwarexeon_d-1649nxeon_d-1529xeon_platinum_9221core_i9-9900core_i3-6098p_firmwarecore_i7-10510y_firmwarecore_i7-9850hl_firmwarexeon_w-3265m_firmwarecore_i7-8850h_firmwarecore_i7-6700hqcore_i7-9700kf_firmwarexeon_w-2225_firmwarecore_i7-9850h_firmwarecore_i5-6350hqxeon_gold_5218_firmwarexeon_gold_6238t_firmwarexeon_e3-1515m_firmwarecore_i7-6660u_firmwarecore_i3-7100_firmwarecore_i5-7600tcore_i3-6100te_firmwarexeon_w-2155core_i5-6350hq_firmwarecore_i7-7500ucore_i7-8550uxeon_w-2135xeon_e3-1505mcore_i3-9100txeon_d-1623nxeon_w-2145core_i5-8310y_firmwarecore_i5-6400_firmwarecore_i7-6650ucore_i5-9300hxeon_e3-1240core_i3-7167u_firmwarexeon_platinum_9222_firmwarexeon_gold_5220t_firmwarexeon_platinum_8253_firmwarecore_i7-8559u_firmwarecore_i7-8086k_firmwarexeon_gold_5220_firmwarecore_i5-6585r_firmwarexeon_d-1622_firmwarecore_i5-1035g1_firmwarecore_i7-8665u_firmwarecore_i3-7167ucore_i3-6100tcore_i7-8500ycore_i5-9400hcore_i7-7567ucore_i9-9900txeon_e3-1240l_firmwarexeon_gold_6240m_firmwarexeon_w-2295_firmwarecore_i3-8145u_firmwarexeon_silver_4214xeon_d-2161icore_i7-9700e_firmwarexeon_d-2141i_firmwarecore_i7-7660u_firmwarecore_i7-7820hqcore_i5-6260u_firmwarecore_i5-8210yxeon_gold_5218bcore_i7-8750h_firmwarecore_i3-7300tcore_i3-6100ecore_i3-8300t_firmwarexeon_silver_4216_firmwarexeon_e3-1280core_i3-8109u_firmwarexeon_e3-1260l_firmwarexeon_gold_6254_firmwarecore_i5-7400_firmwarecore_i7-9700k_firmwarecore_i5-7y54_firmwarecore_i3-9100f_firmwarecore_i7-6567ucore_i3-7101exeon_d-1513nxeon_d-1537core_i3-8100b_firmwarexeon_d-2187nt_firmwarecore_i9-8950hk_firmwarecore_i5-8500xeon_d-1539_firmwarecore_i7-6870hq_firmwarexeon_w-3223xeon_d-1559core_i5-7600_firmwarecore_i5-9500te_firmwarexeon_w-3275m_firmwarexeon_w-3175xxeon_w-2235_firmwarecore_i5-6267u_firmwarecore_i5-8265ucore_i5-6300hqxeon_gold_6222v_firmwarexeon_w-3235core_i7-9750hxeon_platinum_8260_firmwarecore_i5-6440hqcore_i7-7y75xeon_w-2225core_i7-7560u_firmwarexeon_w-2133xeon_d-2183it_firmwarecore_i7-6700core_i5-7y57xeon_d-1557core_i3-8350kcore_i5-7500tcore_i3-9100core_i9-9900t_firmwarecore_i5-9600k_firmwarexeon_platinum_9282_firmwarexeon_d-1553n_firmwarexeon_gold_5220tcore_i3-6102e_firmwarexeon_e3-1230_firmwarexeon_platinum_8276lxeon_w-2223core_i7-7700kxeon_platinum_9222core_i7-8705gcore_i7-8665ucore_i5-9500exeon_gold_6230tcore_i3-8300txeon_d-1627_firmwarecore_i7-7660ucore_i7-6600ucore_i3-6100u_firmwarecore_i7-8706gxeon_w-3225core_i9-9880h_firmwarecore_i7-8700t_firmwarecore_i3-6006uxeon_gold_6238_firmwarecore_i7-8700xeon_e3-1501lxeon_w-2155_firmwarecore_i3-6300tcore_i5-8259u_firmwarecore_i7-8665ue_firmwarecore_i3-7130u_firmwarecore_i5-8400core_i7-8705g_firmwarecore_i3-7100tcore_i7-7700txeon_gold_6246xeon_w-3225_firmwarecore_i7-8086kxeon_w-2295core_i5-7260u_firmwarecore_i5-10210ucore_i7-6600u_firmwarexeon_d-1527_firmwarecore_i5-7600k_firmwarecore_i7-6770hqcore_i5-8257ucore_i5-8365ue_firmwarexeon_w-3245m_firmwarecore_i7-8700kxeon_gold_5215mcore_i5-8600k_firmwarecore_i5-7200u_firmwarecore_i5-7442eqcore_i7-10510u_firmwarexeon_gold_5215xeon_e3-1545m_firmwarexeon_d-2143itxeon_d-2163itxeon_e3-1515mxeon_gold_6244_firmwarexeon_d-2161i_firmwarecore_i5-1030g7core_i5-7442eq_firmwarecore_i5-10310y_firmwarecore_i7-8569u_firmwarecore_i3-1000g1core_i7-10510yxeon_gold_5215lxeon_silver_4215_firmwarecore_i5-7360u_firmwarexeon_w-2275_firmwarecore_i5-8210y_firmwarecore_i3-10110ucore_i5-6442eqcore_i3-9100e_firmwarecore_i5-9600kcore_i3-6300_firmwarexeon_d-1531_firmwarecore_i7-7700hqxeon_platinum_8280mxeon_gold_6240l_firmwarexeon_d-2123it_firmwarecore_i3-9100hl_firmwarecore_i3-8100hcore_i3-9100t_firmwarexeon_e3-1225_firmwarecore_i7-6870hqxeon_d-1571xeon_gold_6240lxeon_gold_6238lcore_i5-8350ucore_i3-1005g1_firmwarexeon_w-3223_firmwarexeon_d-2173itcore_i5-6440hq_firmwarecore_i5-7300uxeon_d-2123itxeon_w-3265mcore_i5-8500txeon_d-1627core_i5-7500xeon_gold_5218n_firmwarexeon_w-2255_firmwarecore_i5-6400xeon_platinum_8260y_firmwarexeon_d-1602core_i5-7200ucore_i5-8350u_firmwarecore_i7-8700b_firmwarexeon_gold_5218tcore_i9-8950hkxeon_gold_6240y_firmwarexeon_gold_6242_firmwarexeon_d-1649n_firmwarecore_i3-6320_firmwarecore_i7-6820hq_firmwarecore_i7-7920hqxeon_e3-1575m_firmwarecore_i5-9300hf_firmwarecore_i9-9900ks_firmwarexeon_w-2123_firmwarecore_i5-8400tcore_i3-9300_firmwarexeon_d-2145nt_firmwarexeon_e3-1578lcore_i3-6100_firmwarecore_i3-9100te_firmwarecore_i7-6660uxeon_d-1537_firmwarexeon_d-1541_firmwarecore_i3-7350k_firmwarexeon_e3-1240lxeon_d-2166nt_firmwarexeon_d-1623n_firmwarecore_i5-6500_firmwarecore_i3-7100hcore_i3-7101te_firmwarexeon_d-1548_firmwarexeon_e3-1220_firmwarecore_i5-6500t_firmwarecore_i3-9300xeon_e3-1501l_firmwarexeon_d-1559_firmwarecore_i9-9900kcore_i3-9350kf_firmwarecore_i7-8709gcore_i5-6685r_firmwarecore_i7-7y75_firmwarecore_i5-8200y_firmwarecore_i7-8550u_firmwarecore_i5-6287ucore_i5-1035g7_firmwarexeon_d-1529_firmwarexeon_d-1540_firmwarexeon_platinum_8260mxeon_silver_4214y_firmwarexeon_d-1637_firmwarecore_i5-9400core_i3-8100txeon_platinum_8260core_i5-6500tcore_i5-6260uxeon_bronze_3204_firmwarecore_i7-6700k_firmwarecore_i7-8557uxeon_silver_4214_firmwarexeon_d-2142it_firmwarecore_i5-9500tcore_i5-7500t_firmwarexeon_d-2143it_firmwarecore_i7-6820hk_firmwarexeon_platinum_9242core_i7-8700tcore_i7-6820hqcore_i5-7400xeon_platinum_8280lxeon_e3-1501mxeon_bronze_3204xeon_d-1523n_firmwarecore_i7-8650uxeon_e3-1585_firmwarexeon_platinum_8280_firmwarecore_i3-7102e_firmwarexeon_e3-1245_firmwarecore_i5-6600core_i3-7320core_i7-6700tcore_i7-6920hqcore_i7-9750h_firmwarecore_i3-6167u_firmwarexeon_e3-1585core_i3-6100uxeon_gold_5217core_i7-6700_firmwarecore_i5-1035g1xeon_gold_6230nxeon_e3-1280_firmwarexeon_w-3265xeon_gold_6246_firmwarexeon_gold_5218nxeon_gold_5222_firmwarexeon_w-3245core_i7-6822eq_firmwarecore_i7-8565u_firmwarexeon_platinum_9221_firmwarecore_i5-1035g4_firmwarecore_i3-10110y_firmwarecore_i5-8500bcore_i5-7600t_firmwarexeon_d-1523ncore_i5-8269ucore_i5-6402p_firmwarecore_i3-6157ucore_i5-7440hq_firmwarecore_i5-1030g4core_i5-6300hq_firmwarexeon_gold_5220xeon_d-1653ncore_i3-9100ecore_i7-8709g_firmwarexeon_d-1637xeon_gold_6254xeon_silver_4209t_firmwarexeon_d-1577core_i3-6320xeon_gold_6240ycore_i7-6700kcore_i7-9850hcore_i7-9700t_firmwarecore_i5-9400fcore_i7-6820eq_firmwarecore_i5-7440eqxeon_gold_5215l_firmwarexeon_d-1543n_firmwarexeon_w-2195_firmwarecore_i5-8279ucore_i5-8279u_firmwarecore_i3-8130u_firmwarecore_i5-9500f_firmwarecore_i5-6400txeon_gold_6252n_firmwarecore_i5-9300hfcore_i3-7100ucore_i5-10210y_firmwarexeon_d-1653n_firmwarecore_i3-7101tecore_i3-7350kxeon_w-3275xeon_w-2265_firmwarexeon_platinum_8270_firmwarecore_i5-7600kxeon_d-1553ncore_i5-8250ucore_i3-1000g4_firmwarexeon_d-1571_firmwarexeon_silver_4209tcore_i7-6920hq_firmwarexeon_gold_6234_firmwarecore_i7-9700txeon_d-1633ncore_i3-7100t_firmwarecore_i7-7820eqxeon_e3-1275xeon_gold_6252ncore_i7-9850hlcore_i5-7360uxeon_gold_6244core_i5-6500xeon_gold_5218t_firmwarecore_i7-8650u_firmwarexeon_gold_6248xeon_w-3245_firmwarexeon_platinum_8260l_firmwarexeon_gold_6226_firmwarexeon_e3-1235l_firmwarecore_i3-6157u_firmwarexeon_d-1518_firmwarecore_i3-9350kfcore_i7-6785r_firmwarecore_i5-6200uxeon_platinum_8280core_i9-9900k_firmwarecore_i7-6700hq_firmwarecore_i7-7700k_firmwarexeon_w-2135_firmwarecore_i5-8250u_firmwarecore_i7-7567u_firmwarecore_i7-9700ecore_i3-7320_firmwarecore_i5-8400_firmwarexeon_d-1520core_i7-6970hq_firmwarecore_i7-6785rcore_i7-7700hq_firmwarecore_i7-6820hkxeon_platinum_8256xeon_d-2146nt_firmwarexeon_gold_6238l_firmwarecore_i5-7440eq_firmwarecore_i3-1000g1_firmwarecore_i7-9750hf_firmwarecore_i5-10310yxeon_gold_5218b_firmwarecore_i5-8400t_firmwarexeon_gold_6222vxeon_w-2125_firmwarexeon_d-1520_firmwarecore_i3-6102ecore_i5-6400t_firmwarecore_i5-8365u_firmwarexeon_w-2175_firmwarexeon_gold_6242core_i7-6700te_firmwarecore_i5-6600txeon_d-1531core_i3-9300tcore_i5-6360u_firmwarexeon_gold_6262v_firmwarecore_i3-8100h_firmwarexeon_platinum_8270xeon_platinum_8260yxeon_platinum_8260m_firmwarexeon_d-1533nxeon_w-2235xeon_silver_4215xeon_d-2142itxeon_w-3175x_firmwarecore_i7-8850hcore_i3-7130ucore_i5-8265u_firmwarecore_i7-6560u_firmwarecore_i3-8300_firmwarecore_i7-6820eqcore_i9-9900_firmwarecore_i7-1065g7_firmwarexeon_gold_5215m_firmwarexeon_e3-1558l_firmwarexeon_platinum_8276xeon_gold_6238tcore_i5-6500texeon_silver_4214ycore_i5-8257u_firmwarecore_i3-9350kcore_i5-8500_firmwarecore_i5-8365uecore_i7-8665uexeon_platinum_8276m_firmwarecore_i5-6300u_firmwarecore_i7-8809g_firmwarexeon_e3-1575mxeon_e3-1230core_i5-6685rcore_i7-7700t_firmwarecore_i9-9980hk_firmwarexeon_w-3275_firmwarecore_i5-1030g7_firmwarecore_i5-9400h_firmwarecore_i5-8200ycore_i3-6100core_i5-8310yxeon_w-2275core_i3-10110u_firmwarexeon_d-1543nxeon_d-1528_firmwarecore_i5-9500tecore_i5-7440hqxeon_gold_6226core_i5-6360uxeon_d-1521xeon_e3-1505l_firmwarecore_i5-9500t_firmwarecore_i3-6300t_firmwarecore_i7-8569uxeon_gold_6252core_i7-9700te_firmwarecore_i7-7700_firmwarecore_i7-6770hq_firmwarecore_i5-6267ucore_i3-1005g1core_i3-8100bcore_i5-9600txeon_gold_6252_firmwarecore_i3-7101e_firmwarecore_i3-7020u_firmwarecore_i3-9320core_i5-6440eqcore_i5-6440eq_firmwarecore_i5-8600txeon_platinum_8260lcore_i5-8305gcore_i9-9980hkcore_i7-1065g7core_i7-8559uxeon_d-1602_firmwarecore_i5-9400t_firmwarecore_i7-9700_firmwarecore_i3-6100texeon_d-2177ntcore_i3-8130uxeon_e3-1270xeon_e3-1585l_firmwarexeon_w-2175xeon_e3-1585lIntel® Processors
CWE ID-CWE-754
Improper Check for Unusual or Exceptional Conditions
CVE-2019-14601
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-7.8||HIGH
EPSS-0.04% / 9.86%
||
7 Day CHG~0.00%
Published-17 Jan, 2020 | 17:35
Updated-05 Aug, 2024 | 00:19
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper permissions in the installer for Intel(R) RWC 3 for Windows before version 7.010.009.000 may allow an authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-Intel Corporation
Product-raid_web_console_3Intel(R) RWC 3 for Windows
CWE ID-CWE-276
Incorrect Default Permissions
CVE-2019-14611
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-6.7||MEDIUM
EPSS-0.13% / 33.65%
||
7 Day CHG~0.00%
Published-16 Dec, 2019 | 19:11
Updated-05 Aug, 2024 | 00:19
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Integer overflow in firmware for Intel(R) NUC(R) may allow a privileged user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-nuc7i7dnke_firmwarenuc8i3cysmnuc7i5dnke_firmwarenuc6i5syh_firmwarestk2mv64cc_firmwarestk2m3w64ccd34010wybnuc7cjyhnuc_8_mainstream_game_kitstk2m3w64cc_firmwarenuc8i7hnknuc_8_mainstream_game_mini_computer_firmwarenuc6i5syhcd1iv128mknuc8i7bek_firmwarenuc7i3dnhenuc8i7hnk_firmwarecd1iv128mk_firmwarenuc6i7kykcd1m3128mk_firmwared34010wyb_firmwarecd1m3128mknuc7cjyh_firmwarecd1p64gknuc7i3dnhe_firmwarenuc_8_mainstream_game_mini_computerde3815tybe_firmwarenuc7i5dnkenuc6cayscd1p64gk_firmwarenuc_8_mainstream_game_kit_firmwarede3815tybenuc7i7dnkestk2mv64ccnuc6i7kyk_firmwarenuc6cays_firmwarenuc8i7beknuc8i3cysm_firmwareIntel(R) NUC(R)
CWE ID-CWE-190
Integer Overflow or Wraparound
CVE-2019-14570
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-7.8||HIGH
EPSS-0.06% / 19.91%
||
7 Day CHG~0.00%
Published-11 Oct, 2019 | 17:58
Updated-05 Aug, 2024 | 00:19
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Memory corruption in system firmware for Intel(R) NUC may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information disclosure via local access.

Action-Not Available
Vendor-Intel Corporation
Product-nuc_kit_dn2820fykhnuc_board_de3815tybe_firmwarenuc_8_mainstream_game_kitnuc_kit_de3815tykhe_firmwarenuc_8_mainstream_game_mini_computer_firmwarenuc_8_mainstream_game_kit_firmwarenuc_kit_de3815tykhenuc_kit_dn2820fykh_firmwarenuc_board_de3815tybenuc_8_mainstream_game_mini_computerNUC Advisory
CWE ID-CWE-787
Out-of-bounds Write
CVE-2019-14613
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-7.8||HIGH
EPSS-0.06% / 17.90%
||
7 Day CHG~0.00%
Published-17 Jan, 2020 | 17:37
Updated-05 Aug, 2024 | 00:19
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper access control in driver for Intel(R) VTune(TM) Amplifier for Windows* before update 8 may allow an authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-Intel Corporation
Product-vtune_profilerIntel(R) VTune(TM) Amplifier for Windows*
CVE-2019-11148
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-7.8||HIGH
EPSS-0.04% / 12.34%
||
7 Day CHG~0.00%
Published-19 Aug, 2019 | 16:12
Updated-04 Aug, 2024 | 22:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper permissions in the installer for Intel(R) Remote Displays SDK before version 2.0.1 R2 may allow an authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-remote_displays_sdkIntel(R) Remote Displays SDK Advisory
CVE-2019-11117
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-7.8||HIGH
EPSS-0.04% / 12.32%
||
7 Day CHG~0.00%
Published-13 Jun, 2019 | 15:36
Updated-04 Aug, 2024 | 22:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper permissions in the installer for Intel(R) Omni-Path Fabric Manager GUI before version 10.9.2.1.1 may allow an authenticated user to potentially enable escalation of privilege via local attack.

Action-Not Available
Vendor-n/aIntel Corporation
Product-omni-path_fabric_manager_guiIntel(R) Omni-Path Fabric Manager GUI
CVE-2019-11156
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-7.8||HIGH
EPSS-0.13% / 33.09%
||
7 Day CHG~0.00%
Published-14 Nov, 2019 | 16:54
Updated-04 Aug, 2024 | 22:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Logic errors in Intel(R) PROSet/Wireless WiFi Software before version 21.40 may allow an authenticated user to potentially enable escalation of privilege, denial of service, and information disclosure via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-wireless-ac_9461wireless-ac_9560wi-fi_6_ax201dual_band_wireless-ac_3165dual_band_wireless-ac_7265_\(rev_d\)dual_band_wireless-ac_8260wireless-ac_9260dual_band_wireless-ac_3168wireless_7265_\(rev_d\)wi-fi_6_ax200wireless-ac_9462dual_band_wireless-n_7265_\(rev_d\)dual_band_wireless-ac_8265proset\/wireless_wifiIntel(R) PROSet/Wireless WiFi Software Security
CVE-2019-11133
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-7.8||HIGH
EPSS-0.08% / 25.03%
||
7 Day CHG~0.00%
Published-11 Jul, 2019 | 20:23
Updated-04 Aug, 2024 | 22:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper access control in the Intel(R) Processor Diagnostic Tool before version 4.1.2.24 may allow an authenticated user to potentially enable escalation of privilege, information disclosure or denial of service via local access.

Action-Not Available
Vendor-Intel Corporation
Product-processor_diagnostic_toolIntel(R) Processor Diagnostic Tool Advisory
CVE-2019-11108
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-6.7||MEDIUM
EPSS-0.15% / 36.21%
||
7 Day CHG~0.00%
Published-18 Dec, 2019 | 21:10
Updated-04 Aug, 2024 | 22:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insufficient input validation in subsystem for Intel(R) CSME before versions 12.0.45 and 13.0.10 may allow a privileged user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-converged_security_management_engine_firmwareIntel(R) CSME
CWE ID-CWE-20
Improper Input Validation
CVE-2019-11093
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-6.7||MEDIUM
EPSS-0.06% / 17.28%
||
7 Day CHG~0.00%
Published-17 May, 2019 | 15:41
Updated-04 Aug, 2024 | 22:40
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Unquoted service path in the installer for the Intel(R) SCS Discovery Utility version 12.0.0.129 and earlier may allow an authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-scs_discovery_utilityIntel(R) SCS Discovery Utility
CWE ID-CWE-428
Unquoted Search Path or Element
CVE-2019-11086
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-6.8||MEDIUM
EPSS-0.14% / 34.75%
||
7 Day CHG~0.00%
Published-18 Dec, 2019 | 21:10
Updated-04 Aug, 2024 | 22:40
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insufficient input validation in subsystem for Intel(R) AMT before version 12.0.45 may allow an unauthenticated user to potentially enable escalation of privilege via physical access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-active_management_technology_firmwareIntel(R) AMT
CWE ID-CWE-20
Improper Input Validation
CVE-2021-33106
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-7.8||HIGH
EPSS-0.06% / 17.90%
||
7 Day CHG~0.00%
Published-17 Nov, 2021 | 18:35
Updated-03 Aug, 2024 | 23:42
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Integer overflow in the Safestring library maintained by Intel(R) may allow an authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-safestring_libraryIntel(R) Safestring Library
CWE ID-CWE-190
Integer Overflow or Wraparound
CVE-2021-33080
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-6.8||MEDIUM
EPSS-0.37% / 57.95%
||
7 Day CHG~0.00%
Published-12 May, 2022 | 16:35
Updated-05 May, 2025 | 17:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Exposure of sensitive system information due to uncleared debug information in firmware for some Intel(R) SSD DC, Intel(R) Optane(TM) SSD and Intel(R) Optane(TM) SSD DC Products may allow an unauthenticated user to potentially enable information disclosure or escalation of privilege via physical access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-optane_ssd_905poptane_ssd_dc_p4800xoptane_ssd_900poptane_memory_h20_with_solid_state_storageoptane_ssd_dc_p4801xoptane_ssd_905p_firmwareoptane_ssd_p5800xoptane_memory_h20_with_solid_state_storage_firmwareoptane_ssd_dc_p4801x_firmwareoptane_ssd_dc_p4800x_firmwareoptane_ssd_p5800x_firmwareoptane_memory_h10_with_solid_state_storageoptane_memory_h10_with_solid_state_storage_firmwareoptane_ssd_900p_firmwareIntel(R) SSD DC, Intel(R) Optane(TM) SSD and Intel(R) Optane(TM) SSD DC Products
CWE ID-CWE-212
Improper Removal of Sensitive Information Before Storage or Transfer
CVE-2019-11105
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-6.7||MEDIUM
EPSS-0.15% / 36.21%
||
7 Day CHG~0.00%
Published-18 Dec, 2019 | 21:07
Updated-04 Aug, 2024 | 22:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Logic issue in subsystem for Intel(R) CSME before versions 12.0.45, 13.0.10 and 14.0.10 may allow a privileged user to potentially enable escalation of privilege and information disclosure via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-converged_security_management_engine_firmwareIntel(R) CSME
CVE-2021-33058
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-7.8||HIGH
EPSS-0.07% / 22.40%
||
7 Day CHG~0.00%
Published-17 Nov, 2021 | 19:11
Updated-03 Aug, 2024 | 23:42
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper access control in the installer Intel(R)Administrative Tools for Intel(R) Network Adaptersfor Windowsbefore version 1.4.0.21 may allow an unauthenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-administrative_tools_for_intel_network_adaptersversion
CVE-2019-11125
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-6.7||MEDIUM
EPSS-0.07% / 21.19%
||
7 Day CHG~0.00%
Published-13 Jun, 2019 | 15:36
Updated-04 Aug, 2024 | 22:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insufficient input validation in system firmware for Intel(R) NUC Kit may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information disclosure via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-compute_stick_stk2mv64cccompute_stick_stck1a32wfccompute_stick_firmwarecompute_card_cd1iv128mkcompute_card_firmwarenuc_kit_nuc8i3bexnuc_kit_firmwarecompute_card_cd1c64gkcompute_stick_stck1a8lfccompute_card_cd1m3128mkcompute_stick_stk2m364cccompute_card_cd1p64gkcompute_stick_stk2m3w64ccIntel(R) NUC Firmware
CWE ID-CWE-20
Improper Input Validation
CVE-2019-11120
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-7.8||HIGH
EPSS-0.06% / 17.90%
||
7 Day CHG~0.00%
Published-11 Oct, 2019 | 17:56
Updated-04 Aug, 2024 | 22:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insufficient path checking in the installer for Intel(R) Active System Console before version 8.0 Build 24 may allow an authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-Intel Corporation
Product-62x_chipsetactive_system_consoleActive System Console Advisory
CVE-2021-33118
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-7.8||HIGH
EPSS-0.06% / 17.90%
||
7 Day CHG~0.00%
Published-17 Nov, 2021 | 19:07
Updated-03 Aug, 2024 | 23:42
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper access control in the software installer for the Intel(R) Serial IO driver for Intel(R) NUC 11 Gen before version 30.100.2104.1 may allow an authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-serial_io_driver_for_intel_nuc_11_genIntel(R) Serial IO driver for Intel(R) NUC 11 Gen
CVE-2019-11136
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-6.7||MEDIUM
EPSS-0.14% / 35.31%
||
7 Day CHG~0.00%
Published-14 Nov, 2019 | 16:56
Updated-04 Aug, 2024 | 22:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insufficient access control in system firmware for Intel(R) Xeon(R) Scalable Processors, 2nd Generation Intel(R) Xeon(R) Scalable Processors and Intel(R) Xeon(R) Processors D Family may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information disclosure via local access.

Action-Not Available
Vendor-n/aIntel CorporationHewlett Packard Enterprise (HPE)
Product-xeon_platinum_8153atom_c3858_firmwarexeon_bronze_3104_firmwarexeon_e5-4610_v4xeon_e7-8894_v4xeon_e5-2608l_v4_firmwarexeon_gold_6146xeon_gold_6126f_firmwareatom_c3830_firmwarexeon_platinum_8168_firmwarexeon_silver_4108_firmwareapollo_4200_gen10_serverxeon_d-1527xeon_e5-2697_v4xeon_gold_5115synergy_620_gen9_compute_modulexeon_platinum_8170xeon_gold_6136xeon_gold_6138f_firmwarexeon_gold_5217_firmwareproliant_bl460c_gen9_server_bladeproliant_dl160_gen9_server_firmwarexeon_gold_6138xeon_e5-4650_v4xeon_e7-8880_v4atom_c3336_firmwarexeon_d-2163it_firmwarexeon_e5-1660_v4proliant_bl660c_gen9_serverxeon_e7-8891_v4xeon_platinum_8164xeon_d-1521_firmwareproliant_ml350_gen9_server_firmwarexeon_gold_6240_firmwarexeon_d-1557_firmwareatom_c3708_firmwareproliant_dl60_gen9_serverxeon_d-1518atom_c2550synergy_620_gen9_compute_module_firmwarexeon_platinum_8268_firmwarexeon_gold_6248_firmwarexeon_gold_6262vxeon_e5-2609_v4_firmwarexeon_platinum_8168xeon_e5-2683_v4atom_c2538_firmwarexeon_e5-2608l_v4xeon_gold_5218xeon_e5-1620_v4xeon_gold_6238m_firmwarexeon_d-1567_firmwarexeon_d-1567xeon_e5-4640_v4xeon_e5-4655_v4_firmwarexeon_gold_6138t_firmwarexeon_silver_4116_firmwarexeon_d-2173it_firmwarexeon_gold_5122xeon_platinum_8180_firmwarexeon_silver_4210_firmwareapollo_4200_gen9_server_firmwarexeon_gold_6126_firmwarexeon_d-2191proliant_dl380_gen9_serverxeon_e7-8870_v4_firmwarexeon_e5-4627_v4_firmwareproliant_ml110_gen9_server_firmwarexeon_platinum_8276_firmwarexeon_e7-8870_v4xeon_gold_6240xeon_gold_6150_firmwarexeon_platinum_8156xeon_bronze_3106_firmwarexeon_d-2177nt_firmwarexeon_gold_6138_firmwarexeon_e7-8893_v4_firmwarexeon_d-1533n_firmwarexeon_e5-2667_v4_firmwarexeon_gold_5220s_firmwarexeon_gold_5215_firmwarexeon_e5-2667_v4proliant_xl230a_gen9_server_firmwarexeon_platinum_8274proliant_dl580_gen9_serverxeon_gold_6126fxeon_d-1539xeon_silver_4109t_firmwarexeon_e5-1680_v4xeon_silver_4114_firmwarexeon_gold_6230_firmwarexeon_d-2146ntproliant_xl250a_gen9_server_firmwarexeon_platinum_8280l_firmwarexeon_platinum_8160fxeon_d-1577_firmwareatom_c2550_firmwarexeon_e5-4660_v4atom_c3538_firmwarexeon_gold_6210uxeon_d-2187ntatom_c2738xeon_e5-4669_v4_firmwarexeon_platinum_8158_firmwarexeon_d-2166ntxeon_gold_5120_firmwarexeon_gold_6140m_firmwarexeon_silver_4216xeon_platinum_8253xeon_gold_6230xeon_e5-2630l_v4xeon_gold_6134_firmwarexeon_e5-4667_v4atom_c3336atom_c3958xeon_e5-2628l_v4xeon_gold_6130t_firmwareproliant_dl380_gen10_server_firmwarexeon_d-2183itxeon_e5-2690_v4_firmwarexeon_e5-2630_v4xeon_d-1622atom_c2350_firmwarexeon_d-2145ntxeon_e5-1650_v4xeon_gold_6238xeon_gold_6126t_firmwarexeon_silver_4208xeon_e5-2623_v4xeon_e5-4620_v4_firmwarexeon_gold_5220sxeon_platinum_8280m_firmwarexeon_e7-8890_v4_firmwareapollo_4200_gen9_serverxeon_platinum_9282xeon_d-1513n_firmwarexeon_platinum_9242_firmwarexeon_e5-1620_v4_firmwarexeon_silver_4108xeon_gold_6130txeon_silver_4210xeon_platinum_8256_firmwarexeon_e5-2618l_v4_firmwarexeon_e5-2637_v4_firmwarexeon_e7-8867_v4atom_c2358_firmwareproliant_ml350_gen10_serverproliant_ml150_gen9_server_firmwarexeon_platinum_8276matom_c2338xeon_bronze_3106synergy_480_gen10_compute_module_firmwarexeon_gold_6238matom_c3708atom_c2518_firmwarexeon_d-1540xeon_platinum_8160txeon_e5-2698_v4xeon_d-1528xeon_e5-4627_v4proliant_e910_server_blade_firmwarexeon_d-2141ixeon_e5-2660_v4xeon_d-1541xeon_e7-4830_v4xeon_silver_4208_firmwarexeon_d-1633n_firmwarexeon_platinum_8268xeon_e5-2650_v4_firmwareproliant_xl230a_gen9_serverxeon_gold_5222proliant_ws460c_gen9_graphics_server_blade_firmwarexeon_e5-2687w_v4xeon_e5-2630_v4_firmwareatom_c2516synergy_680_gen9_compute_module_firmwarexeon_gold_6240mxeon_e5-4667_v4_firmwarexeon_d-1548xeon_e5-2699a_v4_firmwarexeon_d-1649nxeon_d-1529xeon_e5-2603_v4_firmwareatom_c3308_firmwarexeon_platinum_8160xeon_gold_5115_firmwareproliant_ml110_gen10_server_firmwarexeon_platinum_8156_firmwarexeon_e5-4660_v4_firmwareproliant_xl270d_gen10_serverxeon_gold_5118_firmwarexeon_e7-4809_v4proliant_xl450_gen9_serveratom_c2718xeon_gold_6146_firmwarexeon_gold_6148fxeon_e5-2630l_v4_firmwareatom_c2750xeon_gold_5218_firmwarexeon_gold_6132xeon_gold_6238t_firmwareatom_c3338atom_c2316xeon_e5-2618l_v4xeon_e7-8891_v4_firmwarexeon_e5-2650l_v4_firmwareatom_c2358proliant_dl580_gen10_serverxeon_platinum_8160_firmwarexeon_d-1623nproliant_xl170r_gen10_serveratom_c2508_firmwarexeon_e7-8894_v4_firmwareproliant_dl360_gen9_server_firmwareproliant_xl450_gen9_server_firmwarexeon_gold_6148_firmwarexeon_gold_5220t_firmwarexeon_e5-4610_v4_firmwarexeon_platinum_8253_firmwarexeon_gold_5220_firmwarexeon_d-1622_firmwareatom_c2538xeon_e5-2680_v4_firmwareproliant_e910_server_bladexeon_gold_6240m_firmwareatom_c2530_firmwarexeon_e5-1630_v4_firmwarexeon_silver_4214proliant_ml150_gen9_serverxeon_d-2161iatom_c3858xeon_platinum_8164_firmwaresynergy_680_gen9_compute_modulexeon_d-2141i_firmwareproliant_dl80_gen9_server_firmwareatom_c3558_firmwarexeon_gold_5218bproliant_dl160_gen10_server_firmwarexeon_e5-4640_v4_firmwarexeon_e5-1680_v4_firmwareproliant_xl270d_gen10_server_firmwarexeon_silver_4216_firmwarexeon_gold_6254_firmwarexeon_platinum_8284_firmwarexeon_e5-1650_v4_firmwarexeon_e5-2648l_v4xeon_e5-4620_v4proliant_dl380_gen10_serverxeon_d-1513nxeon_d-1537xeon_d-2187nt_firmwarexeon_e7-8880_v4_firmwarexeon_gold_6209uxeon_d-1539_firmwarexeon_silver_4112xeon_d-1559xeon_gold_6130_firmwarexeon_gold_5120txeon_gold_6134proliant_bl460c_gen10_server_blade_firmwarexeon_gold_6222v_firmwarexeon_platinum_8160f_firmwareatom_c3558xeon_platinum_8260_firmwarexeon_e5-2648l_v4_firmwarexeon_d-2183it_firmwareatom_c3308proliant_xl170r_gen9_server_firmwarexeon_d-1557xeon_gold_6148xeon_e7-4850_v4xeon_gold_6144xeon_gold_6140mxeon_platinum_9282_firmwareatom_c3758xeon_d-1553n_firmwarexeon_gold_6128_firmwarexeon_gold_5220tatom_c3830atom_c2750_firmwarexeon_platinum_8276latom_c3750xeon_platinum_8170_firmwareproliant_dl560_gen10_serveratom_c2730xeon_d-1627_firmwareproliant_bl660c_gen9_server_firmwarexeon_gold_6126txeon_gold_6140_firmwarexeon_gold_6238_firmwareatom_c3950_firmwareproliant_xl250a_gen9_serverxeon_e5-2640_v4_firmwareatom_c2758_firmwarexeon_gold_6246xeon_e5-1630_v4atom_c3955_firmwareatom_c2758xeon_d-1527_firmwarexeon_e5-2683_v4_firmwarexeon_e5-2628l_v4_firmwarexeon_e5-4628l_v4_firmwarexeon_e7-4850_v4_firmwarexeon_gold_5215mxeon_gold_5215proliant_xl450_gen10_server_firmwarexeon_d-2143itxeon_e5-2620_v4_firmwareproliant_xl190r_gen10_server_firmwarexeon_d-2163itsynergy_660_gen10_compute_modulexeon_e5-2699_v4xeon_gold_6244_firmwarexeon_d-2161i_firmwareatom_c3538xeon_platinum_8284xeon_silver_4109txeon_e5-2643_v4_firmwareatom_c2308_firmwarexeon_gold_5215lxeon_silver_4215_firmwarexeon_gold_5122_firmwarexeon_e5-4655_v4xeon_gold_6138fxeon_e5-2658_v4xeon_gold_6132_firmwarexeon_gold_6136_firmwareproliant_xl730f_gen9_serversynergy_480_gen9_compute_module_firmwareproliant_ml350_gen9_serverxeon_gold_6212u_firmwareatom_c2316_firmwarexeon_gold_6212uxeon_d-1531_firmwarexeon_e5-2697_v4_firmwarexeon_platinum_8280mxeon_gold_6240l_firmwarexeon_silver_4114atom_c3750_firmwarexeon_d-2123it_firmwaresynergy_480_gen9_compute_moduleatom_c3508xeon_bronze_3104xeon_d-1571xeon_gold_6240lxeon_gold_6238lxeon_e5-2699_v4_firmwarexeon_d-2173itxeon_d-2123itatom_c2338_firmwareatom_c2730_firmwarexeon_d-1627xeon_gold_5218n_firmwareproliant_ml350_gen10_server_firmwarexeon_e5-2637_v4proliant_dl120_gen10_server_firmwareproliant_dl180_gen9_serverxeon_platinum_8260y_firmwarexeon_gold_6144_firmwarexeon_e5-2695_v4_firmwarexeon_d-1602xeon_e7-8890_v4xeon_e5-2680_v4proliant_dl360_gen9_serverxeon_gold_5218txeon_gold_6240y_firmwarexeon_gold_6150xeon_e5-2697a_v4xeon_gold_6242_firmwarexeon_gold_6140xeon_e5-2690_v4xeon_d-1649n_firmwarexeon_e5-2609_v4proliant_dl360_gen10_serverxeon_e5-2658_v4_firmwarexeon_gold_6148f_firmwarexeon_d-2145nt_firmwareproliant_xl450_gen10_serverproliant_xl230k_gen10_serverxeon_d-1537_firmwarexeon_gold_6126xeon_d-1541_firmwarexeon_d-2166nt_firmwarexeon_d-1623n_firmwarexeon_e5-2699a_v4xeon_e5-2643_v4proliant_dl160_gen9_serverxeon_d-1548_firmwareatom_c3850_firmwarexeon_gold_6130f_firmwarexeon_d-1559_firmwareproliant_xl190r_gen10_serverxeon_e5-2698_v4_firmwareproliant_dl580_gen9_server_firmwarexeon_gold_6142fxeon_e7-4809_v4_firmwarexeon_platinum_8153_firmwarexeon_e5-2697a_v4_firmwarexeon_gold_6130xeon_e5-2650l_v4xeon_d-1529_firmwarexeon_d-1540_firmwarexeon_platinum_8260mxeon_silver_4214y_firmwarexeon_d-1637_firmwareproliant_xl170r_gen10_server_firmwareproliant_dl360_gen10_server_firmwarexeon_platinum_8260xeon_platinum_8160t_firmwareproliant_ws460c_gen9_graphics_server_bladeproliant_bl460c_gen10_server_bladexeon_bronze_3204_firmwaresynergy_480_gen10_compute_modulexeon_silver_4214_firmwareatom_c2738_firmwarexeon_d-2142it_firmwareproliant_dl120_gen10_serverproliant_ml110_gen9_serverxeon_d-2143it_firmwarexeon_platinum_9242proliant_dl160_gen10_serversynergy_660_gen10_compute_module_firmwarexeon_platinum_8280lxeon_silver_4110xeon_bronze_3204xeon_d-1523n_firmwarexeon_platinum_8280_firmwareproliant_dl580_gen10_server_firmwarexeon_gold_5217xeon_e5-2687w_v4_firmwareatom_c3758_firmwareatom_c2558_firmwarexeon_gold_5218nxeon_gold_6246_firmwarexeon_gold_5222_firmwarexeon_gold_6138txeon_e5-2620_v4xeon_e7-4820_v4_firmwareproliant_dl80_gen9_serverxeon_gold_5120proliant_dl180_gen10_server_firmwarexeon_d-1523nxeon_gold_5220xeon_gold_6154_firmwarexeon_d-1653nproliant_dl120_gen9_server_firmwarexeon_e7-8860_v4_firmwarexeon_d-1637xeon_gold_6254xeon_silver_4209t_firmwarexeon_d-1577xeon_gold_6240yxeon_platinum_8176_firmwarexeon_e5-4669_v4xeon_gold_6154proliant_ml110_gen10_serverxeon_gold_5215l_firmwarexeon_d-1543n_firmwarexeon_e5-2640_v4xeon_e7-8893_v4xeon_gold_6252n_firmwarexeon_gold_5120t_firmwareproliant_dl560_gen9_server_firmwarexeon_d-1653n_firmwareproliant_xl230k_gen10_server_firmwarexeon_platinum_8270_firmwarexeon_d-1553natom_c3808_firmwarexeon_d-1571_firmwareatom_c3955xeon_silver_4209txeon_silver_4116xeon_d-1633nxeon_gold_6210u_firmwareproliant_xl170r_gen9_serveratom_c3850xeon_gold_6252nxeon_e7-4820_v4xeon_gold_6244xeon_gold_5218t_firmwarexeon_gold_6248xeon_platinum_8260l_firmwarexeon_gold_6226_firmwarexeon_d-1518_firmwarexeon_platinum_8274_firmwarexeon_platinum_8280atom_c2558xeon_gold_6152_firmwarexeon_platinum_8176f_firmwarexeon_d-1520proliant_dl180_gen10_serverproliant_dl380_gen9_server_firmwarexeon_platinum_8256xeon_gold_6152xeon_d-2146nt_firmwarexeon_platinum_8158xeon_gold_6238l_firmwarexeon_e7-4830_v4_firmwareatom_c3508_firmwarexeon_gold_5218b_firmwarexeon_gold_6222vproliant_bl460c_gen9_server_blade_firmwarexeon_d-1520_firmwarexeon_platinum_8176xeon_gold_6242xeon_silver_4112_firmwarexeon_d-1531atom_c2518xeon_gold_6262v_firmwarexeon_e5-2660_v4_firmwarexeon_platinum_8260yxeon_platinum_8270xeon_e5-2650_v4xeon_platinum_8260m_firmwareproliant_dl560_gen9_serverxeon_d-1533nproliant_xl190r_gen9_serverxeon_gold_6128xeon_silver_4215xeon_d-2142itxeon_gold_5118xeon_gold_6130fxeon_e5-2695_v4atom_c2530atom_c2508proliant_xl730f_gen9_server_firmwarexeon_gold_5215m_firmwarexeon_platinum_8276xeon_gold_6142f_firmwarexeon_gold_6238txeon_silver_4214yxeon_e5-2603_v4proliant_xl190r_gen9_server_firmwarexeon_e5-1660_v4_firmwarexeon_e5-4628l_v4xeon_e7-8860_v4atom_c2350atom_c2516_firmwareatom_c3338_firmwarexeon_platinum_8276m_firmwarexeon_platinum_8176fxeon_e7-8867_v4_firmwareatom_c2308xeon_e5-2623_v4_firmwareapollo_4200_gen10_server_firmwareatom_c3808xeon_d-1543nxeon_d-1528_firmwareproliant_dl120_gen9_serverxeon_gold_6226xeon_d-1521xeon_d-2191_firmwarexeon_gold_6252atom_c3950xeon_e5-4650_v4_firmwareproliant_dl560_gen10_server_firmwareatom_c2718_firmwarexeon_gold_6252_firmwarexeon_gold_6209u_firmwarexeon_silver_4110_firmwarexeon_platinum_8260lproliant_dl60_gen9_server_firmwarexeon_d-1602_firmwarexeon_platinum_8180proliant_dl180_gen9_server_firmwarexeon_d-2177ntatom_c3958_firmwarexeon_platinum_8276l_firmware2019.2 IPU – UEFI
CVE-2019-11151
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-7.8||HIGH
EPSS-0.15% / 36.41%
||
7 Day CHG~0.00%
Published-14 Nov, 2019 | 16:55
Updated-04 Aug, 2024 | 22:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Memory corruption issues in Intel(R) WIFI Drivers before version 21.40 may allow a privileged user to potentially enable escalation of privilege, denial of service, and information disclosure via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-wireless-ac_9560wireless-n_7265wi-fi_6_ax201_firmwarewireless-ac_9461_firmwaredual_band_wireless-ac_8260_firmwaredual_band_wireless-ac_8265_firmwarewireless-ac_9260_firmwaredual_band_wireless-ac_7265wireless-ac_9462_firmwarewireless-ac_9560_firmwaredual_band_wireless-ac_7265_firmwarewi-fi_6_ax200wireless-ac_9462dual_band_wireless-n_7265wireless-ac_9461dual_band_wireless-ac_3168_firmwarewi-fi_6_ax200_firmwarewi-fi_6_ax201dual_band_wireless-ac_3165dual_band_wireless-ac_8260wireless-ac_9260dual_band_wireless-ac_3168dual_band_wireless-ac_3165_firmwaredual_band_wireless-n_7265_firmwaredual_band_wireless-ac_8265wireless-n_7265_firmwareIntel(R) WIFI Drivers and Intel(R) PROSet/Wireless WiFi Software extension DLL
CWE ID-CWE-787
Out-of-bounds Write
CVE-2021-33089
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-7.8||HIGH
EPSS-0.06% / 17.90%
||
7 Day CHG~0.00%
Published-17 Nov, 2021 | 18:56
Updated-03 Aug, 2024 | 23:42
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper access control in the software installer for the Intel(R) NUC HDMI Firmware Update Tool for NUC8i3BE, NUC8i5BE, NUC8i7BE before version 1.78.4.0.4 may allow an authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-nuc_hdmi_firmware_update_toolnuc_kit_nuc8i3benuc_kit_nuc8i7benuc_kit_nuc8i5beIntel(R) NUC HDMI Firmware Update Tool for NUC8i3BE, NUC8i5BE, NUC8i7BE
CVE-2019-11123
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-6.7||MEDIUM
EPSS-0.07% / 21.19%
||
7 Day CHG~0.00%
Published-13 Jun, 2019 | 15:36
Updated-04 Aug, 2024 | 22:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insufficient session validation in system firmware for Intel(R) NUC Kit may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information disclosure via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-compute_stick_stk2mv64cccompute_stick_stck1a32wfccompute_stick_firmwarecompute_card_cd1iv128mkcompute_card_firmwarenuc_kit_nuc8i3bexnuc_kit_firmwarecompute_card_cd1c64gkcompute_stick_stck1a8lfccompute_card_cd1m3128mkcompute_stick_stk2m364cccompute_card_cd1p64gkcompute_stick_stk2m3w64ccIntel(R) NUC Firmware
CWE ID-CWE-20
Improper Input Validation
CVE-2018-3687
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-7.8||HIGH
EPSS-0.06% / 17.74%
||
7 Day CHG~0.00%
Published-10 Jul, 2018 | 21:00
Updated-05 Aug, 2024 | 04:50
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Unquoted service paths in Intel Quartus II Programmer and Tools in versions 11.0 - 15.0 allow a local attacker to potentially execute arbitrary code.

Action-Not Available
Vendor-Intel Corporation
Product-quartus_ii_programmer_and_toolsIntel Quartus II Programmer and Tools
CWE ID-CWE-428
Unquoted Search Path or Element
CVE-2019-11121
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-7.8||HIGH
EPSS-0.04% / 9.86%
||
7 Day CHG~0.00%
Published-12 Nov, 2020 | 17:53
Updated-04 Aug, 2024 | 22:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper file permissions in the installer for the Intel(R) Media SDK for Windows before version 2019 R1 may allow an authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aMicrosoft CorporationIntel Corporation
Product-windowsmedia_sdkIntel(R) Media SDK for Windows
CWE ID-CWE-732
Incorrect Permission Assignment for Critical Resource
CVE-2021-33108
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-6.7||MEDIUM
EPSS-0.06% / 17.28%
||
7 Day CHG~0.00%
Published-12 May, 2022 | 16:35
Updated-05 May, 2025 | 17:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper input validation in the Intel(R) In-Band Manageability software before version 2.13.0 may allow a privileged user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-in-band_manageabilityIntel(R) In-Band Manageability software
CWE ID-CWE-20
Improper Input Validation
CVE-2021-33129
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-7.8||HIGH
EPSS-0.04% / 9.86%
||
7 Day CHG~0.00%
Published-09 Feb, 2022 | 22:04
Updated-05 May, 2025 | 17:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Incorrect default permissions in the software installer for the Intel(R) Advisor before version 2021.4.0 may allow an authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-advisorIntel(R) Advisor
CWE ID-CWE-276
Incorrect Default Permissions
CVE-2021-33062
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-7.8||HIGH
EPSS-0.04% / 9.86%
||
7 Day CHG~0.00%
Published-17 Nov, 2021 | 19:10
Updated-03 Aug, 2024 | 23:42
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Incorrect default permissions in the software installer for the Intel(R) VTune(TM) Profiler before version 2021.3.0 may allow an authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-vtune_profilerIntel(R) VTune(TM) Profiler
CWE ID-CWE-276
Incorrect Default Permissions
CVE-2021-33137
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-7.8||HIGH
EPSS-0.06% / 17.90%
||
7 Day CHG~0.00%
Published-09 Feb, 2022 | 22:04
Updated-05 May, 2025 | 17:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Out-of-bounds write in the Intel(R) Kernelflinger project may allow an authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-kernelflingerIntel(R) Kernelflinger project
CWE ID-CWE-787
Out-of-bounds Write
CVE-2021-33059
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-6.7||MEDIUM
EPSS-0.06% / 17.28%
||
7 Day CHG~0.00%
Published-17 Nov, 2021 | 19:13
Updated-03 Aug, 2024 | 23:42
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper input validation in the Intel(R) Administrative Tools for Intel(R) Network Adapters driver for Windows before version 1.4.0.15, may allow a privileged user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-administrative_tools_for_intel_network_adaptersIntel(R) Administrative Tools for Intel(R) Network Adapters
CWE ID-CWE-20
Improper Input Validation
CVE-2021-33077
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-6.8||MEDIUM
EPSS-0.19% / 40.95%
||
7 Day CHG~0.00%
Published-12 May, 2022 | 16:35
Updated-05 May, 2025 | 17:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insufficient control flow management in firmware for some Intel(R) SSD, Intel(R) Optane(TM) SSD and Intel(R) SSD DC Products may allow an unauthenticated user to potentially enable escalation of privilege via physical access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-optane_ssd_905poptane_ssd_dc_p4800xoptane_ssd_900poptane_memory_h20_with_solid_state_storageoptane_ssd_dc_p4801xoptane_ssd_905p_firmwareoptane_ssd_p5800xoptane_memory_h20_with_solid_state_storage_firmwareoptane_ssd_dc_p4801x_firmwareoptane_ssd_dc_p4800x_firmwareoptane_ssd_p5800x_firmwareoptane_memory_h10_with_solid_state_storageoptane_memory_h10_with_solid_state_storage_firmwareoptane_ssd_900p_firmwareIntel(R) SSD, Intel(R) Optane(TM) SSD and Intel(R) SSD DC Products
CVE-2021-33101
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-7.8||HIGH
EPSS-0.07% / 21.18%
||
7 Day CHG~0.00%
Published-09 Feb, 2022 | 22:04
Updated-05 May, 2025 | 17:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Uncontrolled search path in the Intel(R) GPA software before version 21.2 may allow an authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-graphics_performance_analyzersIntel(R) GPA software
CWE ID-CWE-427
Uncontrolled Search Path Element
CVE-2019-11126
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-6.7||MEDIUM
EPSS-0.07% / 21.19%
||
7 Day CHG~0.00%
Published-13 Jun, 2019 | 15:36
Updated-04 Aug, 2024 | 22:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Pointer corruption in system firmware for Intel(R) NUC Kit may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information disclosure via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-compute_stick_stk2mv64cccompute_stick_stck1a32wfccompute_stick_firmwarecompute_card_cd1iv128mkcompute_card_firmwarenuc_kit_nuc8i3bexnuc_kit_firmwarecompute_card_cd1c64gkcompute_stick_stck1a8lfccompute_card_cd1m3128mkcompute_stick_stk2m364cccompute_card_cd1p64gkcompute_stick_stk2m3w64ccIntel(R) NUC Firmware
CWE ID-CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CVE-2020-0599
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-6.7||MEDIUM
EPSS-0.06% / 19.77%
||
7 Day CHG~0.00%
Published-13 Nov, 2020 | 19:58
Updated-04 Aug, 2024 | 06:11
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper access control in the PMC for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-celeron_n3010celeron_j1750celeron_n2840celeron_j4125_firmwareceleron_n2806_firmwareceleron_n2940_firmwareceleron_j1850_firmwarepentium_n4200e_firmwarepentium_j2850celeron_n2808celeron_j4025celeron_n2910pentium_j4205celeron_n2930celeron_j1800_firmwareceleron_j1900_firmwareceleron_n2840_firmwarepentium_n3540_firmwarepentium_n3510celeron_j6413celeron_n2920_firmwareceleron_n3350atom_330celeron_j3160_firmwareceleron_j3455e_firmwareceleron_n3050celeron_j4005_firmwareceleron_j1850atom_230_firmwarepentium_j3710_firmwarepentium_n6415_firmwarepentium_j2900_firmwareceleron_j3060_firmwarepentium_n3700celeron_n2920celeron_n3000celeron_n2930_firmwarepentium_n3520_firmwareceleron_n2807celeron_n3160_firmwarepentium_n3520celeron_n2815_firmwareceleron_n2815pentium_j3710pentium_n3700_firmwarepentium_j2900celeron_j3060atom_x5-e3940_firmwareceleron_n4100_firmwarepentium_j4205_firmwareceleron_n2820_firmwareatom_230celeron_j4105_firmwareceleron_n3160celeron_n6211celeron_n2940celeron_n2830_firmwareatom_x5-e3930_firmwareatom_330_firmwareatom_x7-e3950_firmwarepentium_n4200_firmwareceleron_n4020_firmwareceleron_n6211_firmwareceleron_n3000_firmwareceleron_n3060_firmwareceleron_n3010_firmwarepentium_j6425pentium_j2850_firmwarepentium_n3530celeron_j3455pentium_n3540celeron_n4000celeron_j3455eceleron_n2830pentium_n4200eceleron_n3350_firmwareceleron_n2807_firmwareceleron_n2820pentium_n6415celeron_n3350e_firmwareceleron_n3450celeron_j6413_firmwareceleron_n2805_firmwarepentium_n3710celeron_n4020celeron_j4105celeron_j3160pentium_j6425_firmwareceleron_j3355e_firmwareceleron_n3150_firmwareceleron_n3450_firmwareceleron_n3150celeron_n4100pentium_n3510_firmwareceleron_j4025_firmwareceleron_n2810celeron_j1800celeron_n2805celeron_n2806celeron_j1900celeron_n2808_firmwareceleron_n3060celeron_j1750_firmwareatom_x5-e3940pentium_n3530_firmwareceleron_j3355_firmwarepentium_n3710_firmwareceleron_j4005atom_x5-e3930celeron_j3355pentium_n4200celeron_n4120_firmwareatom_x7-e3950celeron_n2910_firmwareceleron_n4120celeron_n2810_firmwareceleron_n3350eceleron_j3355eceleron_n3050_firmwareceleron_n4000_firmwareceleron_j4125celeron_j3455_firmwareIntel(R) Processors
CVE-2019-11167
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-7.8||HIGH
EPSS-0.05% / 14.80%
||
7 Day CHG~0.00%
Published-11 Oct, 2019 | 17:57
Updated-04 Aug, 2024 | 22:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper file permission in software installer for Intel(R) Smart Connect Technology for Intel(R) NUC may allow an authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-Intel Corporation
Product-smart_connect_technologySmart Connect Technology for Intel® NUC Advisory
CWE ID-CWE-732
Incorrect Permission Assignment for Critical Resource
CVE-2018-3702
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-7.8||HIGH
EPSS-0.04% / 12.05%
||
7 Day CHG~0.00%
Published-13 Jun, 2019 | 15:36
Updated-05 Aug, 2024 | 04:50
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper permissions in the installer for the ITE Tech* Consumer Infrared Driver for Windows 10 versions before 5.4.3.0 may allow an authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aMicrosoft CorporationIntel Corporation
Product-ite_tech_consumer_infrared_driverwindows_10ITE Tech Consumer Infrared Driver for Windows 10 Advisory
CWE ID-CWE-732
Incorrect Permission Assignment for Critical Resource
CVE-2019-11106
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-6.7||MEDIUM
EPSS-0.13% / 32.91%
||
7 Day CHG~0.00%
Published-18 Dec, 2019 | 21:09
Updated-04 Aug, 2024 | 22:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insufficient session validation in the subsystem for Intel(R) CSME before versions 11.8.70, 12.0.45, 13.0.10 and 14.0.10; Intel(R) TXE before versions 3.1.70 and 4.0.20 may allow a privileged user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-converged_security_management_engine_firmwaretrusted_execution_engine_firmwareIntel(R) CSME
CWE ID-CWE-613
Insufficient Session Expiration
CVE-2019-11110
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-6.7||MEDIUM
EPSS-0.07% / 22.58%
||
7 Day CHG~0.00%
Published-18 Dec, 2019 | 21:10
Updated-04 Aug, 2024 | 22:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Authentication bypass in the subsystem for Intel(R) CSME before versions 11.8.70, 11.11.70, 11.22.70, 12.0.45, 13.0.10 and 14.0.10; Intel(R) TXE before versions 3.1.70 and 4.0.20 may allow a privileged user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-converged_security_management_engine_firmwaretrusted_execution_engine_firmwareIntel(R) CSME, Intel(R) TXE
CVE-2019-11140
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-6.7||MEDIUM
EPSS-0.06% / 18.49%
||
7 Day CHG~0.00%
Published-19 Aug, 2019 | 16:13
Updated-04 Aug, 2024 | 22:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insufficient session validation in system firmware for Intel(R) NUC may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information disclosure via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-compute_stick_stk2mv64cccompute_stick_firmwarecompute_card_firmwarecompute_card_cd1iv128mknuc_kit_nuc7i5dnxnuc_kit_nuc7i7dnxnuc_kit_firmwarenuc_kit_nuc7i3dnxIntel(R) NUC Advisory
CWE ID-CWE-20
Improper Input Validation
CVE-2019-11103
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-7.8||HIGH
EPSS-0.14% / 34.34%
||
7 Day CHG~0.00%
Published-18 Dec, 2019 | 21:08
Updated-04 Aug, 2024 | 22:40
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insufficient input validation in firmware update software for Intel(R) CSME before versions 12.0.45,13.0.10 and 14.0.10 may allow an authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-converged_security_management_engine_firmwareIntel(R) CSME
CWE ID-CWE-20
Improper Input Validation
CVE-2019-11166
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-6.7||MEDIUM
EPSS-0.04% / 8.71%
||
7 Day CHG~0.00%
Published-16 Sep, 2019 | 15:58
Updated-04 Aug, 2024 | 22:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper file permissions in the installer for Intel(R) Easy Streaming Wizard before version 2.1.0731 may allow an authenticated user to potentially enable escalation of privilege via local attack.

Action-Not Available
Vendor-n/aIntel Corporation
Product-easy_streaming_wizardIntel(R) Easy Streaming Wizard Advisory
CWE ID-CWE-732
Incorrect Permission Assignment for Critical Resource
CVE-2019-11129
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-6.7||MEDIUM
EPSS-0.07% / 21.19%
||
7 Day CHG~0.00%
Published-13 Jun, 2019 | 15:36
Updated-04 Aug, 2024 | 22:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Out of bound read/write in system firmware for Intel(R) NUC Kit may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information disclosure via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-compute_stick_stk2mv64cccompute_stick_stck1a32wfccompute_stick_firmwarecompute_card_cd1iv128mknuc_kit_nuc8i3bexcompute_card_firmwarenuc_kit_firmwarecompute_card_cd1c64gkcompute_stick_stck1a8lfccompute_card_cd1m3128mkcompute_stick_stk2m364cccompute_card_cd1p64gkcompute_stick_stk2m3w64ccIntel(R) NUC Firmware
CWE ID-CWE-787
Out-of-bounds Write
CWE ID-CWE-125
Out-of-bounds Read
CVE-2019-11163
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-7.8||HIGH
EPSS-0.05% / 16.64%
||
7 Day CHG~0.00%
Published-19 Aug, 2019 | 16:12
Updated-04 Aug, 2024 | 22:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insufficient access control in a hardware abstraction driver for Intel(R) Processor Identification Utility for Windows before version 6.1.0731 may allow an authenticated user to potentially enable escalation of privilege, denial of service or information disclosure via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-processor_identification_utilityIntel(R) Processor Identification Utility for Windows* Advisory
CVE-2018-3667
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-7.8||HIGH
EPSS-0.05% / 15.66%
||
7 Day CHG~0.00%
Published-10 Jul, 2018 | 21:00
Updated-05 Aug, 2024 | 04:50
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Installation tool IPDT (Intel Processor Diagnostic Tool) 4.1.0.24 sets permissions of installed files incorrectly, allowing for execution of arbitrary code and potential privilege escalation.

Action-Not Available
Vendor-Intel Corporation
Product-processor_diagnostic_toolIntel Processor Diagnostic Tool
CWE ID-CWE-1188
Initialization of a Resource with an Insecure Default
CVE-2018-3635
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-7.8||HIGH
EPSS-0.07% / 23.23%
||
7 Day CHG~0.00%
Published-14 Nov, 2018 | 14:00
Updated-05 Aug, 2024 | 04:50
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insufficient input validation in installer in Intel Rapid Store Technology (RST) before version 16.7 may allow an unprivileged user to potentially elevate privileges or cause an installer denial of service via local access.

Action-Not Available
Vendor-Intel Corporation
Product-rapid_storage_technologyIntel Rapid Store Technology
CWE ID-CWE-269
Improper Privilege Management
CVE-2018-3682
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-8.2||HIGH
EPSS-0.05% / 13.91%
||
7 Day CHG~0.00%
Published-10 Jul, 2018 | 21:00
Updated-05 Aug, 2024 | 04:50
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

BMC Firmware in Intel server boards, compute modules, and systems potentially allow an attacker with administrative privileges to make unauthorized read\writes to the SMBUS.

Action-Not Available
Vendor-Intel Corporation
Product-hns2600tp24strbbs2600bpbr1208wftysr1304wf0yshns2600tprhns7200apr2224wfqzshns2600bpqbbs2600stqs2600tpnrs2600kptrhns2600bpblcr2208wttyc1rr2208wt2ysrbbs2600stbr2208wf0zsr2208wftzsdbs2600cw2rdbs2600cwtrr2312wf0npr2312wttysrs2600stbs2600wtts1rr2224wftzsr1208wt2gsrs2600wt2rhns2600kpfrhns2600kprr1304wttgsrbbs7200apbbs2600bpshns2600bpsr2208wfqzshns2600bpb24bbs7200aplhns2600bps24hns2600tpfrs2600wfohns2600bpq24hns2600bpblc24r2312wfqzss2600wttrr2224wttysrr1208wttgsrhns2600tpnrr1304wt2gsrhns2600bpbs2600tprr1304wftyshns7200aprls2600tptrr2208wttysrs2600stqr2308wftzsdbs2600cwtsrhns7200aprs7200aprhns2600tp24srdbs2600cw2srhns7200aplhns2600tp24rs2600kprbmc_firmwares2600wfqr2308wttysrbbs2600bpqs2600kpfrs2600tpfrs2600wftr2312wftzsIntel Server Boards, Compute Modules and Systems
CWE ID-CWE-269
Improper Privilege Management
CVE-2021-26258
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-7.8||HIGH
EPSS-0.52% / 65.75%
||
7 Day CHG-0.31%
Published-12 May, 2022 | 16:35
Updated-05 May, 2025 | 17:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper access control for the Intel(R) Killer(TM) Control Center software before version 2.4.3337.0 may allow an authorized user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-killer_control_centerIntel(R) Killer(TM) Control Center software
CVE-2019-11146
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-7.8||HIGH
EPSS-0.06% / 17.90%
||
7 Day CHG~0.00%
Published-19 Aug, 2019 | 16:13
Updated-04 Aug, 2024 | 22:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper file verification in Intel® Driver & Support Assistant before 19.7.30.2 may allow an authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-driver_\&_support_assistantIntel(R) Driver & Support Assistant Advisory
CWE ID-CWE-275
Not Available
CVE-2021-23152
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-7.8||HIGH
EPSS-0.06% / 17.90%
||
7 Day CHG~0.00%
Published-09 Feb, 2022 | 22:04
Updated-05 May, 2025 | 17:16
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper access control in the Intel(R) Advisor software before version 2021.2 may allow an authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-advisorIntel(R) Advisor software
CVE-2019-11145
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-7.8||HIGH
EPSS-0.06% / 17.90%
||
7 Day CHG~0.00%
Published-19 Aug, 2019 | 16:12
Updated-04 Aug, 2024 | 22:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper file verification in Intel® Driver & Support Assistant before 19.7.30.2 may allow an authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-driver_\&_support_assistantIntel(R) Driver & Support Assistant Advisory
CWE ID-CWE-275
Not Available
  • Previous
  • 1
  • 2
  • ...
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • Next
Details not found