Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
Vulnerability Details :

CVE-2023-39411

Summary
Assigner-intel
Assigner Org ID-6dda929c-bb53-4a77-a76d-48e79601a1ce
Published At-14 Nov, 2023 | 19:04
Updated At-30 Aug, 2024 | 16:08
Rejected At-
Credits

Improper input validationation for some Intel Unison software may allow a privileged user to potentially enable denial of service via local access.

Vendors
-
Not available
Products
-
Metrics (CVSS)
VersionBase scoreBase severityVector
Weaknesses
Attack Patterns
Solution/Workaround
References
HyperlinkResource Type
EPSS History
Score
Latest Score
-
N/A
No data available for selected date range
Percentile
Latest Percentile
-
N/A
No data available for selected date range
Stakeholder-Specific Vulnerability Categorization (SSVC)
▼Common Vulnerabilities and Exposures (CVE)
cve.org
Assigner:intel
Assigner Org ID:6dda929c-bb53-4a77-a76d-48e79601a1ce
Published At:14 Nov, 2023 | 19:04
Updated At:30 Aug, 2024 | 16:08
Rejected At:
▼CVE Numbering Authority (CNA)

Improper input validationation for some Intel Unison software may allow a privileged user to potentially enable denial of service via local access.

Affected Products
Vendor
n/a
Product
Intel Unison software
Default Status
unaffected
Versions
Affected
  • See references
Problem Types
TypeCWE IDDescription
N/AN/Adenial of service
CWECWE-20Improper input validationation
Type: N/A
CWE ID: N/A
Description: denial of service
Type: CWE
CWE ID: CWE-20
Description: Improper input validationation
Metrics
VersionBase scoreBase severityVector
3.15.0MEDIUM
CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H
Version: 3.1
Base score: 5.0
Base severity: MEDIUM
Vector:
CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00963.html
N/A
Hyperlink: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00963.html
Resource: N/A
▼Authorized Data Publishers (ADP)
1. CVE Program Container
Affected Products
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00963.html
x_transferred
Hyperlink: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00963.html
Resource:
x_transferred
2. CISA ADP Vulnrichment
Affected Products
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
Information is not available yet
▼National Vulnerability Database (NVD)
nvd.nist.gov
Source:secure@intel.com
Published At:14 Nov, 2023 | 19:15
Updated At:17 Nov, 2023 | 04:12

Improper input validationation for some Intel Unison software may allow a privileged user to potentially enable denial of service via local access.

CISA Catalog
Date AddedDue DateVulnerability NameRequired Action
N/A
Date Added: N/A
Due Date: N/A
Vulnerability Name: N/A
Required Action: N/A
Metrics
TypeVersionBase scoreBase severityVector
Primary3.14.4MEDIUM
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
Secondary3.15.0MEDIUM
CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H
Type: Primary
Version: 3.1
Base score: 4.4
Base severity: MEDIUM
Vector:
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
Type: Secondary
Version: 3.1
Base score: 5.0
Base severity: MEDIUM
Vector:
CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H
CPE Matches

Intel Corporation
intel
>>unison_software>>Versions before 20.14.5683.0(exclusive)
cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*
Microsoft Corporation
microsoft
>>windows>>-
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
Intel Corporation
intel
>>unison_software>>Versions before 20.14.4244(exclusive)
cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*
Google LLC
google
>>android>>-
cpe:2.3:o:google:android:-:*:*:*:*:*:*:*
Intel Corporation
intel
>>unison_software>>Versions before 20.14.2.3053(exclusive)
cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*
Apple Inc.
apple
>>iphone_os>>-
cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*
Weaknesses
CWE IDTypeSource
CWE-20Primarynvd@nist.gov
CWE-20Secondarysecure@intel.com
CWE ID: CWE-20
Type: Primary
Source: nvd@nist.gov
CWE ID: CWE-20
Type: Secondary
Source: secure@intel.com
Evaluator Description

Evaluator Impact

Evaluator Solution

Vendor Statements

References
HyperlinkSourceResource
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00963.htmlsecure@intel.com
Vendor Advisory
Hyperlink: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00963.html
Source: secure@intel.com
Resource:
Vendor Advisory

Change History

0
Information is not available yet

Similar CVEs

2741Records found

CVE-2022-48439
Matching Score-8
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
ShareView Details
Matching Score-8
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
CVSS Score-4.4||MEDIUM
EPSS-0.01% / 0.58%
||
7 Day CHG~0.00%
Published-06 Jun, 2023 | 05:13
Updated-07 Jan, 2025 | 21:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In cp_dump driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.

Action-Not Available
Vendor-Google LLCUnisoc (Shanghai) Technologies Co., Ltd.
Product-t310t820t616androidt610t770t612t606s8000sc9832et760sc7731esc9863at618SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CWE ID-CWE-787
Out-of-bounds Write
CVE-2022-48237
Matching Score-8
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
ShareView Details
Matching Score-8
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
CVSS Score-4.4||MEDIUM
EPSS-0.01% / 0.68%
||
7 Day CHG~0.00%
Published-09 May, 2023 | 01:20
Updated-28 Jan, 2025 | 21:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In Image filter, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.

Action-Not Available
Vendor-Google LLCUnisoc (Shanghai) Technologies Co., Ltd.
Product-androidt610t616t770t618sc9863at820s8000t606sc7731esc9832et612t310t760SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000
CWE ID-CWE-787
Out-of-bounds Write
CVE-2022-48240
Matching Score-8
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
ShareView Details
Matching Score-8
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
CVSS Score-4.4||MEDIUM
EPSS-0.01% / 0.68%
||
7 Day CHG~0.00%
Published-09 May, 2023 | 01:20
Updated-28 Jan, 2025 | 19:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In camera driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.

Action-Not Available
Vendor-Google LLCUnisoc (Shanghai) Technologies Co., Ltd.
Product-androidt610t616t770t618sc9863at820s8000t606sc7731esc9832et612t310t760SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000
CWE ID-CWE-787
Out-of-bounds Write
CVE-2022-47495
Matching Score-8
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
ShareView Details
Matching Score-8
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
CVSS Score-4.4||MEDIUM
EPSS-0.01% / 0.70%
||
7 Day CHG~0.00%
Published-09 May, 2023 | 01:20
Updated-28 Jan, 2025 | 21:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In soter service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.

Action-Not Available
Vendor-Google LLCUnisoc (Shanghai) Technologies Co., Ltd.
Product-androidt610t616t770t618sc9863at820s8000t606sc7731esc9832et612t310t760SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CVE-2022-47334
Matching Score-8
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
ShareView Details
Matching Score-8
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
CVSS Score-4.4||MEDIUM
EPSS-0.01% / 1.28%
||
7 Day CHG~0.00%
Published-09 May, 2023 | 01:21
Updated-28 Jan, 2025 | 17:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In phasecheck server, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.

Action-Not Available
Vendor-Google LLCUnisoc (Shanghai) Technologies Co., Ltd.
Product-androidt610t616t770t618sc9863at820s8000t606sc7731esc9832et612t310t760SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000
CWE ID-CWE-125
Out-of-bounds Read
CVE-2022-47499
Matching Score-8
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
ShareView Details
Matching Score-8
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
CVSS Score-4.4||MEDIUM
EPSS-0.01% / 0.70%
||
7 Day CHG~0.00%
Published-09 May, 2023 | 01:20
Updated-28 Jan, 2025 | 21:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In soter service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.

Action-Not Available
Vendor-Google LLCUnisoc (Shanghai) Technologies Co., Ltd.
Product-androidt610t616t770t618sc9863at820s8000t606sc7731esc9832et612t310t760SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CVE-2022-47494
Matching Score-8
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
ShareView Details
Matching Score-8
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
CVSS Score-4.4||MEDIUM
EPSS-0.01% / 0.70%
||
7 Day CHG~0.00%
Published-09 May, 2023 | 01:20
Updated-28 Jan, 2025 | 21:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In soter service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.

Action-Not Available
Vendor-Google LLCUnisoc (Shanghai) Technologies Co., Ltd.
Product-androidt610t616t770t618sc9863at820s8000t606sc7731esc9832et612t310t760SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CVE-2022-47486
Matching Score-8
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
ShareView Details
Matching Score-8
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
CVSS Score-4.4||MEDIUM
EPSS-0.01% / 1.28%
||
7 Day CHG~0.00%
Published-09 May, 2023 | 01:20
Updated-28 Jan, 2025 | 21:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In ext4fsfilter driver, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.

Action-Not Available
Vendor-Google LLCUnisoc (Shanghai) Technologies Co., Ltd.
Product-androidt610t616t770t618sc9863at820s8000t606sc7731esc9832et612t310t760SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000
CWE ID-CWE-787
Out-of-bounds Write
CVE-2022-47370
Matching Score-8
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
ShareView Details
Matching Score-8
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
CVSS Score-5||MEDIUM
EPSS-0.03% / 8.13%
||
7 Day CHG~0.00%
Published-06 Feb, 2023 | 05:28
Updated-26 Mar, 2025 | 14:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.

Action-Not Available
Vendor-Unisoc (Shanghai) Technologies Co., Ltd.Google LLC
Product-t610t820sc9832et760t606s8000t616t310androidt618sc7731et612sc9863at770SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2022-47485
Matching Score-8
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
ShareView Details
Matching Score-8
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
CVSS Score-4.4||MEDIUM
EPSS-0.01% / 0.70%
||
7 Day CHG~0.00%
Published-09 May, 2023 | 01:21
Updated-28 Jan, 2025 | 17:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In modem control device, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.

Action-Not Available
Vendor-Google LLCUnisoc (Shanghai) Technologies Co., Ltd.
Product-androidt610t616t770t618sc9863at820s8000t606sc7731esc9832et612t310t760SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000
CWE ID-CWE-787
Out-of-bounds Write
CVE-2022-48385
Matching Score-8
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
ShareView Details
Matching Score-8
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
CVSS Score-4.4||MEDIUM
EPSS-0.01% / 0.68%
||
7 Day CHG~0.00%
Published-09 May, 2023 | 01:21
Updated-28 Jan, 2025 | 18:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In cp_dump driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.

Action-Not Available
Vendor-Google LLCUnisoc (Shanghai) Technologies Co., Ltd.
Product-androidt610t616t770t618sc9863at820s8000t606sc7731esc9832et612t310t760SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000
CWE ID-CWE-787
Out-of-bounds Write
CVE-2022-48461
Matching Score-8
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
ShareView Details
Matching Score-8
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
CVSS Score-4.4||MEDIUM
EPSS-0.02% / 2.65%
||
7 Day CHG~0.00%
Published-01 Nov, 2023 | 09:08
Updated-05 Sep, 2024 | 18:12
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed

Action-Not Available
Vendor-Google LLCUnisoc (Shanghai) Technologies Co., Ltd.
Product-t310t820t616androidt610t770t612t606s8000sc9832et760sc7731esc9863at618SC7731E/SC9832E/SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000
CWE ID-CWE-787
Out-of-bounds Write
CVE-2022-47497
Matching Score-8
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
ShareView Details
Matching Score-8
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
CVSS Score-4.4||MEDIUM
EPSS-0.01% / 0.70%
||
7 Day CHG~0.00%
Published-09 May, 2023 | 01:20
Updated-28 Jan, 2025 | 21:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In soter service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.

Action-Not Available
Vendor-Google LLCUnisoc (Shanghai) Technologies Co., Ltd.
Product-androidt610t616t770t618sc9863at820s8000t606sc7731esc9832et612t310t760SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CVE-2022-47350
Matching Score-8
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
ShareView Details
Matching Score-8
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
CVSS Score-4.4||MEDIUM
EPSS-0.01% / 0.60%
||
7 Day CHG~0.00%
Published-07 Aug, 2023 | 01:54
Updated-17 Oct, 2024 | 14:43
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In camera driver, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed

Action-Not Available
Vendor-Google LLCUnisoc (Shanghai) Technologies Co., Ltd.
Product-t310t820t616t770t610androidt612t606s8000t760sc9863at618SC9863A/T310/T606/T612/T616/T610/T618/T760/T770/T820/S8000
CWE ID-CWE-125
Out-of-bounds Read
CVE-2022-48238
Matching Score-8
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
ShareView Details
Matching Score-8
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
CVSS Score-4.4||MEDIUM
EPSS-0.01% / 0.68%
||
7 Day CHG~0.00%
Published-09 May, 2023 | 01:20
Updated-28 Jan, 2025 | 21:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In Image filter, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.

Action-Not Available
Vendor-Google LLCUnisoc (Shanghai) Technologies Co., Ltd.
Product-androidt610t616t770t618sc9863at820s8000t606sc7731esc9832et612t310t760SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000
CWE ID-CWE-787
Out-of-bounds Write
CVE-2022-48389
Matching Score-8
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
ShareView Details
Matching Score-8
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
CVSS Score-4.4||MEDIUM
EPSS-0.01% / 0.88%
||
7 Day CHG~0.00%
Published-09 May, 2023 | 01:21
Updated-28 Jan, 2025 | 17:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In modem control device, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.

Action-Not Available
Vendor-Google LLCUnisoc (Shanghai) Technologies Co., Ltd.
Product-androidt610t616t770t618sc9863at820s8000t606sc7731esc9832et612t310t760SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000
CWE ID-CWE-787
Out-of-bounds Write
CVE-2022-47491
Matching Score-8
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
ShareView Details
Matching Score-8
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
CVSS Score-4.4||MEDIUM
EPSS-0.01% / 0.70%
||
7 Day CHG~0.00%
Published-09 May, 2023 | 01:20
Updated-28 Jan, 2025 | 21:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In soter service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.

Action-Not Available
Vendor-Google LLCUnisoc (Shanghai) Technologies Co., Ltd.
Product-androidt610t616t770t618sc9863at820s8000t606sc7731esc9832et612t310t760SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CVE-2022-48453
Matching Score-8
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
ShareView Details
Matching Score-8
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
CVSS Score-4.4||MEDIUM
EPSS-0.01% / 0.65%
||
7 Day CHG~0.00%
Published-04 Sep, 2023 | 01:16
Updated-30 Sep, 2024 | 18:52
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In camera driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed

Action-Not Available
Vendor-Google LLCUnisoc (Shanghai) Technologies Co., Ltd.
Product-sc7731eandroidSC7731E
CWE ID-CWE-787
Out-of-bounds Write
CVE-2022-48381
Matching Score-8
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
ShareView Details
Matching Score-8
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
CVSS Score-4.4||MEDIUM
EPSS-0.01% / 0.88%
||
7 Day CHG~0.00%
Published-09 May, 2023 | 01:21
Updated-28 Jan, 2025 | 18:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In modem control device, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.

Action-Not Available
Vendor-Google LLCUnisoc (Shanghai) Technologies Co., Ltd.
Product-androidt610t616t770t618sc9863at820s8000t606sc7731esc9832et612t310t760SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000
CWE ID-CWE-787
Out-of-bounds Write
CVE-2022-47488
Matching Score-8
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
ShareView Details
Matching Score-8
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
CVSS Score-4.4||MEDIUM
EPSS-0.01% / 0.70%
||
7 Day CHG~0.00%
Published-09 May, 2023 | 01:20
Updated-28 Jan, 2025 | 22:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In spipe drive, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.

Action-Not Available
Vendor-Google LLCUnisoc (Shanghai) Technologies Co., Ltd.
Product-androidt610t616t770t618sc9863at820s8000t606sc7731esc9832et612t310t760SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000
CWE ID-CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CVE-2022-48438
Matching Score-8
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
ShareView Details
Matching Score-8
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
CVSS Score-7.3||HIGH
EPSS-0.01% / 0.44%
||
7 Day CHG~0.00%
Published-06 Jun, 2023 | 05:12
Updated-07 Jan, 2025 | 21:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In cp_dump driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.

Action-Not Available
Vendor-Google LLCUnisoc (Shanghai) Technologies Co., Ltd.
Product-t310t820t616androidt610t770t612t606s8000sc9832et760sc7731esc9863at618SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000
CWE ID-CWE-787
Out-of-bounds Write
CVE-2022-47496
Matching Score-8
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
ShareView Details
Matching Score-8
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
CVSS Score-4.4||MEDIUM
EPSS-0.01% / 0.70%
||
7 Day CHG~0.00%
Published-09 May, 2023 | 01:20
Updated-28 Jan, 2025 | 21:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In soter service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.

Action-Not Available
Vendor-Google LLCUnisoc (Shanghai) Technologies Co., Ltd.
Product-androidt610t616t770t618sc9863at820s8000t606sc7731esc9832et612t310t760SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CVE-2022-48234
Matching Score-8
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
ShareView Details
Matching Score-8
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
CVSS Score-4.4||MEDIUM
EPSS-0.01% / 1.40%
||
7 Day CHG~0.00%
Published-09 May, 2023 | 01:20
Updated-28 Jan, 2025 | 21:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In FM service , there is a possible missing params check. This could lead to local denial of service in FM service .

Action-Not Available
Vendor-Google LLCUnisoc (Shanghai) Technologies Co., Ltd.
Product-androidt610t616t770t618sc9863at820s8000t606sc7731esc9832et612t310t760SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000
CWE ID-CWE-787
Out-of-bounds Write
CVE-2022-46301
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-1.9||LOW
EPSS-0.05% / 13.36%
||
7 Day CHG~0.00%
Published-14 Nov, 2023 | 19:04
Updated-30 Aug, 2024 | 16:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper Initialization for some Intel Unison software may allow a privileged user to potentially enable denial of service via local access.

Action-Not Available
Vendor-n/aIntel CorporationApple Inc.Google LLCMicrosoft Corporation
Product-androidwindowsunison_softwareiphone_osIntel Unison software
CWE ID-CWE-665
Improper Initialization
CVE-2022-46298
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-1.9||LOW
EPSS-0.04% / 12.32%
||
7 Day CHG~0.00%
Published-14 Nov, 2023 | 19:04
Updated-30 Aug, 2024 | 17:43
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Incomplete cleanup for some Intel Unison software may allow a privileged user to potentially enable denial of service via local access.

Action-Not Available
Vendor-n/aIntel CorporationApple Inc.Google LLCMicrosoft Corporation
Product-androidwindowsunison_softwareiphone_osIntel Unison software
CWE ID-CWE-459
Incomplete Cleanup
CVE-2022-46645
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-5||MEDIUM
EPSS-0.07% / 21.93%
||
7 Day CHG~0.00%
Published-10 May, 2023 | 13:16
Updated-27 Jan, 2025 | 18:11
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Uncontrolled resource consumption in the Intel(R) Smart Campus Android application before version 9.9 may allow an authenticated user to potentially enable denial of service via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-smart_campusIntel(R) Smart Campus Android application
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2022-45128
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-5||MEDIUM
EPSS-0.08% / 24.44%
||
7 Day CHG~0.00%
Published-10 May, 2023 | 13:17
Updated-27 Jan, 2025 | 17:59
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper authorization in the Intel(R) EMA software before version 1.9.0.0 may allow an authenticated user to potentially enable denial of service via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-endpoint_management_assistantIntel(R) EMA software
CWE ID-CWE-285
Improper Authorization
CWE ID-CWE-863
Incorrect Authorization
CVE-2022-43893
Matching Score-8
Assigner-IBM Corporation
ShareView Details
Matching Score-8
Assigner-IBM Corporation
CVSS Score-2.7||LOW
EPSS-0.03% / 6.26%
||
7 Day CHG~0.00%
Published-17 Oct, 2023 | 01:58
Updated-13 Sep, 2024 | 18:06
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
IBM Security Verify Privilege denial of service

IBM Security Verify Privilege On-Premises 11.5 could allow a privileged user to cause by using a malicious payload. IBM X-Force ID: 240634.

Action-Not Available
Vendor-Apple Inc.Microsoft CorporationIBM Corporation
Product-security_verify_privilege_on-premisesmacoswindowsSecurity Verify Privilege
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2022-43465
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-5||MEDIUM
EPSS-0.06% / 17.50%
||
7 Day CHG~0.00%
Published-10 May, 2023 | 13:17
Updated-27 Jan, 2025 | 17:59
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper authorization in the Intel(R) SCS software all versions may allow an authenticated user to potentially enable denial of service via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-setup_and_configuration_softwareIntel(R) SCS software
CWE ID-CWE-285
Improper Authorization
CWE ID-CWE-863
Incorrect Authorization
CVE-2022-43505
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-4.1||MEDIUM
EPSS-0.01% / 1.04%
||
7 Day CHG~0.00%
Published-11 Aug, 2023 | 02:37
Updated-13 Feb, 2025 | 16:33
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insufficient control flow management in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable denial of service via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-xeon_d-2796texeon_e7-8893_v3pentium_gold_g4600xeon_w-1350_firmwarexeon_bronze_3104_firmwarecore_i7-1280pxeon_e5-2608l_v4_firmwarepentium_j2850xeon_gold_6146xeon_gold_6126f_firmwarecore_i7-1068ng7xeon_e5-2660_v3atom_c3830_firmwarecore_i7-5930k_firmwarecore_i5-1035g7xeon_platinum_8168_firmwarecore_i3-8350k_firmwareatom_c3758rcore_i3-9350k_firmwarexeon_d-1527xeon_e5-2697_v4xeon_d-2766ntpentium_gold_g6600_firmwarexeon_platinum_8170xeon_gold_6138f_firmwarexeon_w-2125core_i9-10940xpentium_gold_g6400t_firmwarepentium_n6415_firmwarexeon_platinum_8352yxeon_gold_5217_firmwarexeon_e7-8890_v3_firmwarexeon_d-2163it_firmwareceleron_g1610t_firmwarecore_i7-1060g7_firmwarexeon_platinum_8164core_i7-9700celeron_n2815core_i7-3960xxeon_gold_6240_firmwarexeon_gold_6234core_i9-9900kfxeon_e5-2699r_v4xeon_w-1250p_firmwarexeon_silver_4116t_firmwarexeon_d-2766nt_firmwarexeon_e5-2658a_v3_firmwarepentium_gold_g5400txeon_gold_6238rcore_i5-1035g4xeon_w-2255xeon_d-1518core_i5-10400hceleron_n5105core_i7-10700k_firmwarexeon_e5-1680_v3_firmwareceleron_n3000_firmwarexeon_w-11555mlecore_i5-9600t_firmwarecore_i9-9940x_firmwarexeon_d-2799_firmwarecore_i3-10100ycore_i7-9700texeon_e7-4830_v3_firmwarexeon_gold_6248_firmwarecore_i5-10400txeon_gold_6348_firmwarecore_i5-10310ucore_i9-7920xcore_i7-7600uxeon_e5-2683_v4xeon_gold_5318s_firmwarexeon_e5-1660_v3_firmwarecore_i5-9400f_firmwarexeon_e5-2608l_v4core_i7-1270pcore_i7-10700t_firmwarexeon_gold_5218core_i7-1270p_firmwareceleron_g1830core_i3-7100ecore_i9-7940x_firmwarexeon_d-1567core_i5-8269u_firmwarexeon_e3-1505l_v6xeon_platinum_8380hxeon_gold_5220r_firmwarexeon_d-2173it_firmwarexeon_platinum_8368q_firmwarexeon_w-2245celeron_n4100celeron_g6900xeon_d-1746terceleron_n3060xeon_e5-2699_v3core_i5-10400xeon_gold_6126_firmwarexeon_gold_6314upentium_gold_g6605_firmwareceleron_g5920core_i7-10710u_firmwarecore_i5-10500tecore_i7-7820hkcore_i7-6900kxeon_w-3335core_i9-9940xxeon_gold_6240xeon_gold_6150_firmwarecore_i7-3970x_firmwarepentium_gold_g6405t_firmwarecore_i5-8600xeon_bronze_3106_firmwarecore_i5-9400_firmwarexeon_d-2177nt_firmwarexeon_gold_6138_firmwarecore_i7-8500y_firmwarecore_i7-3930kxeon_e5-2667_v4_firmwarecore_i3-10100epentium_n4200e_firmwarecore_i7-7740x_firmwarecore_i7-1060g7xeon_gold_5220s_firmwarecore_i9-10900celeron_n2930celeron_n2840_firmwarexeon_platinum_8360ycore_i7-6800k_firmwarexeon_d-1539celeron_g4900tcore_i3-10100txeon_silver_4109t_firmwarexeon_w-1390t_firmwarexeon_gold_5220rpentium_gold_g7400exeon_gold_5318sxeon_d-2733nt_firmwarexeon_e7-4809_v3core_i9-10900kcore_i3-10325_firmwarexeon_gold_6230_firmwarexeon_d-2146ntcore_i5-8600kxeon_platinum_8160fpentium_gold_g7400txeon_e7-4820_v3_firmwarecore_i7-10700te_firmwarecore_i9-10900fcore_i7-8700k_firmwarepentium_n3520xeon_w-2223_firmwareatom_c3538_firmwarecore_i7-8750hcore_i3-10105t_firmwarecore_i9-9960x_firmwarecore_i3-7100u_firmwarecore_i7-6850kcore_i5-10400_firmwarexeon_e5-4669_v4_firmwareceleron_n4505_firmwarexeon_d-2166ntxeon_e3-1270_v6xeon_d-1732te_firmwarecore_i7-3920xmcore_i7-9850he_firmwarexeon_gold_6328h_firmwarexeon_silver_4114t_firmwarexeon_silver_4216xeon_gold_6230xeon_w-2195core_i7-7820eq_firmwareatom_c3336xeon_e5-2628l_v4xeon_gold_6130t_firmwarexeon_w-1290p_firmwarecore_i3-1000g4xeon_gold_5317core_i5-7267u_firmwarexeon_d-2183itxeon_w-3365_firmwareceleron_j6413_firmwarexeon_gold_6348h_firmwarecore_i3-7100core_i7-8809gxeon_gold_6246r_firmwarecore_i3-8145uexeon_e5-4667_v3xeon_e5-2609_v3_firmwareceleron_j4105core_i5-10400h_firmwarecore_i9-12900h_firmwarexeon_e3-1230_v6_firmwarecore_i5-10500_firmwarexeon_platinum_8360y_firmwarexeon_gold_6126t_firmwarepentium_gold_g6505core_i5-7267uceleron_j6412_firmwareceleron_g5900t_firmwarexeon_gold_5320tcore_i7-1260u_firmwarexeon_silver_4208pentium_gold_g6400te_firmwarecore_i5-10500exeon_gold_6312ucore_i5-9400txeon_w-2123xeon_gold_5220sceleron_j3355atom_x7-e3950xeon_d-1736core_i5-8600t_firmwarexeon_platinum_9282core_i5-8300hxeon_e3-1220_v6_firmwarexeon_e5-2683_v3core_i3-10110ycore_i5-10600kfxeon_gold_6142_firmwarexeon_platinum_9242_firmwarexeon_e3-1535m_v6_firmwarepentium_j6426_firmwareceleron_j3355exeon_gold_6240r_firmwarexeon_e5-2428l_v3_firmwarexeon_silver_4108xeon_gold_6130tcore_i7-12650h_firmwarexeon_platinum_8256_firmwarexeon_silver_4210core_i7-9800xxeon_e5-2618l_v4_firmwareceleron_j4125_firmwarepentium_gold_g5500tcore_i7-10870hxeon_w-11555mre_firmwarexeon_e5-2650_v3_firmwarexeon_platinum_8352s_firmwarexeon_e5-2660_v3_firmwarecore_i5-8600_firmwarexeon_silver_4215r_firmwarecore_i5-1245u_firmwarecore_i5-9600kf_firmwarexeon_silver_4310_firmwarecore_i7-1250uceleron_g4920pentium_gold_g6405uxeon_d-2786nte_firmwarecore_i5-9500core_i3-8145ue_firmwarexeon_d-1540core_i5-10500te_firmwarexeon_platinum_8368xeon_e5-2698_v4xeon_platinum_8160tceleron_n2807core_i7-7740xxeon_d-1528pentium_j3710xeon_silver_4310txeon_e3-1280_v6_firmwarexeon_gold_6230t_firmwarexeon_e5-2620_v3_firmwarexeon_e5-2660_v4xeon_platinum_8380xeon_gold_6314u_firmwarecore_i7-3940xmpentium_gold_7505_firmwareatom_x5-e3930_firmwarecore_i3-7100h_firmwarecore_i5-8300h_firmwarexeon_silver_4208_firmwarecore_i7-4940mxxeon_platinum_8268xeon_e5-2650_v4_firmwarepentium_j2850_firmwarepentium_n3530core_i7-4930kpentium_gold_8505_firmwarecore_i7-8565uxeon_e5-2687w_v4xeon_e5-2630_v4_firmwareceleron_n3350_firmwarepentium_gold_g6400e_firmwarexeon_d-1747nte_firmwarecore_i9-9980xe_firmwareceleron_n2820core_i3-10300_firmwarecore_i5-7300hqcore_i7-7560uxeon_e5-4667_v3_firmwarepentium_gold_g5420tcore_i3-8100t_firmwarecore_i5-8259ucore_i7-4820kxeon_e5-2699a_v4_firmwarexeon_d-1529celeron_g5900txeon_w-1250_firmwarecore_i9-12900hk_firmwarepentium_gold_g5500xeon_w-3265m_firmwarexeon_w-11555mle_firmwarexeon_e5-4660_v4_firmwarecore_i7-8850h_firmwarepentium_n3710_firmwarecore_i7-9700kf_firmwarecore_i9-7900x_firmwarecore_i3-10105core_i7-9850h_firmwarexeon_d-1713ntxeon_gold_6146_firmwarepentium_gold_g6405_firmwarexeon_e5-2630l_v4_firmwarexeon_gold_5218_firmwarexeon_gold_6132xeon_d-2799xeon_e5-2618l_v3_firmwarecore_i5-7600tpentium_gold_6500y_firmwarepentium_gold_g6500_firmwareceleron_g1630_firmwarexeon_e5-2618l_v4core_i9-10900k_firmwarexeon_w-1270_firmwarecore_i7-1280p_firmwarexeon_d-1736ntxeon_w-2135xeon_silver_4316_firmwarecore_i3-10300t_firmwarexeon_gold_6142core_i5-9300hpentium_gold_g6500xeon_d-1722necore_i3-7167u_firmwarecore_i7-8559u_firmwarexeon_e5-4610_v4_firmwarecore_i9-10920x_firmwarexeon_gold_5220t_firmwarecore_i7-8086k_firmwarecore_i7-10610uxeon_gold_5220_firmwarecore_i5-1035g1_firmwarecore_i7-12850hx_firmwarecore_i7-8665u_firmwareceleron_g1620core_i7-8500ycore_i5-9400hxeon_e5-4640_v3_firmwarexeon_gold_6338ncore_i9-9900txeon_e5-2680_v4_firmwareatom_c3436lxeon_gold_6208u_firmwarexeon_d-2796nt_firmwarexeon_e5-1630_v4_firmwarexeon_platinum_8360hxeon_w-1390pxeon_d-1749nt_firmwarexeon_gold_6250_firmwarecore_i7-9700e_firmwarecore_i7-7820hqxeon_e5-2620_v3xeon_e5-2648l_v3core_i3-8300t_firmwarecore_i3-8109u_firmwarecore_i5-7400_firmwarexeon_e5-2609_v3celeron_n3060_firmwarexeon_gold_6254_firmwarecore_i7-9700k_firmwarexeon_e5-2438l_v3core_i9-10980xe_firmwarexeon_platinum_8368qceleron_n4000celeron_n2830xeon_silver_4310xeon_e5-2650_v3xeon_e5-1650_v4_firmwarecore_i7-12800hcore_i3-10300txeon_gold_6258r_firmwarexeon_silver_4314_firmwarecore_i3-8100b_firmwareceleron_n3450core_i3-7101exeon_e5-2683_v3_firmwareceleron_n5100core_i9-7900xceleron_n2805_firmwarecore_i9-8950hk_firmwarexeon_gold_6209uceleron_g3930_firmwarexeon_d-1539_firmwarexeon_silver_4112xeon_w-3223celeron_j6412xeon_d-1559core_i7-3920xm_firmwarepentium_gold_g6600celeron_n2810xeon_w-3323xeon_w-2235_firmwareceleron_g1610tcore_i5-8265uxeon_platinum_8376h_firmwarepentium_gold_g6605core_i7-4930mxatom_c3558core_i7-5930kxeon_platinum_8352sceleron_g5925core_i7-7y75xeon_e5-2648l_v4_firmwarepentium_gold_g5400t_firmwarepentium_gold_4410y_firmwarexeon_d-2183it_firmwareatom_c3308core_i5-7y57celeron_g3920_firmwarexeon_e5-4627_v3core_i7-10700_firmwarexeon_gold_6148core_i3-8350kxeon_e3-1505m_v6xeon_gold_6144core_i5-7500txeon_d-1736nt_firmwarecore_i3-9100core_i9-12900hxcore_i5-9600k_firmwarecore_i5-1250pxeon_platinum_9282_firmwarecore_i7-12700h_firmwareatom_c3758atom_c3558rpentium_gold_g5600celeron_j4125atom_c3830xeon_gold_5220txeon_platinum_8276latom_c3750celeron_g4950_firmwareceleron_j1750core_i7-7700kcore_i7-8705gxeon_platinum_9222core_i5-9500exeon_gold_6230tcore_i5-12450h_firmwarecore_i7-7660uxeon_d-1627_firmwarecore_i7-8706gxeon_gold_6126tatom_c3558r_firmwarexeon_w-3225core_i7-12700hcore_i9-9880h_firmwarexeon_w-1370core_i7-8700t_firmwarexeon_e5-2408l_v3pentium_gold_4415u_firmwareatom_c3950_firmwarexeon_e3-1240_v6core_i5-12600hx_firmwareceleron_n6210core_i5-10400fcore_i5-8259u_firmwarecore_i7-8665ue_firmwarexeon_w-2155_firmwarecore_i7-8700pentium_j3710_firmwarexeon_e7-4850_v3_firmwarexeon_platinum_8380h_firmwarecore_i7-8705g_firmwarexeon_d-1746ter_firmwarecore_i9-10900te_firmwarecore_i7-7700tcore_i3-7100tcore_i7-5960x_firmwarexeon_w-3225_firmwarepentium_gold_8500core_i7-10700txeon_e5-1630_v4xeon_e5-4660_v3xeon_w-2295core_i5-10210ucore_i5-7260u_firmwarecore_i5-12450hcore_i5-7600k_firmwarexeon_e5-2697_v3_firmwarecore_i5-8257ucore_i7-8700kcore_i7-1260ppentium_gold_g6405tceleron_n2830_firmwarexeon_e3-1270_v6_firmwarexeon_e5-2658_v3_firmwarexeon_silver_4316core_i5-7200u_firmwarecore_i7-10510u_firmwarecore_i5-7442eqxeon_gold_5215xeon_e5-2667_v3xeon_d-2745nx_firmwarexeon_e7-4820_v3celeron_g1610_firmwarexeon_d-2143itcore_i3-10100_firmwarexeon_e5-2699_v4xeon_gold_6244_firmwarexeon_e3-1285_v6core_i5-10505xeon_d-2161i_firmwarecore_i5-1030g7pentium_gold_g7400e_firmwarexeon_e3-1225_v6core_i5-7442eq_firmwarecore_i7-8569u_firmwarepentium_n6415core_i7\+8700_firmwarexeon_e5-2699_v3_firmwarexeon_silver_4109txeon_bronze_3206r_firmwarexeon_e5-2643_v4_firmwarexeon_e5-2690_v3xeon_silver_4215rceleron_g1620t_firmwareceleron_g1820_firmwarecore_i3-10110ucore_i5-10600kf_firmwarexeon_gold_6138fxeon_e5-1630_v3xeon_gold_6136_firmwarexeon_gold_6330xeon_silver_4210txeon_platinum_8362_firmwarexeon_gold_6212u_firmwarexeon_e5-2680_v3core_i5-10310u_firmwarexeon_silver_4310t_firmwarexeon_gold_6212uxeon_e5-2697_v4_firmwarepentium_silver_n6000_firmwarecore_i9-7980xexeon_silver_4114xeon_gold_6240l_firmwarexeon_e5-4655_v3_firmwarexeon_d-2123it_firmwarecore_i3-9100hl_firmwarecore_i3-10105fceleron_g4900t_firmwarecore_i3-8100hpentium_gold_4415yxeon_bronze_3104core_i5-10300hxeon_gold_6238lxeon_e5-2637_v3xeon_e5-2699_v4_firmwarexeon_platinum_8353hxeon_w-11865mleceleron_n3050_firmwarecore_i3-1005g1_firmwarexeon_gold_6338_firmwarexeon_e7-8880l_v3_firmwarecore_i5-7300uxeon_e3-1505l_v6_firmwareceleron_j3455_firmwarecore_i5-8500txeon_w-3265mxeon_d-1627core_i5-7500xeon_d-2796ntceleron_n2910xeon_gold_5320hxeon_platinum_8260y_firmwareceleron_j1800_firmwarepentium_gold_g7400_firmwarexeon_d-2779xeon_d-1602pentium_gold_g6500tcore_i5-7200ucore_i5-8350u_firmwareceleron_g1820txeon_d-2796te_firmwareceleron_g3930exeon_gold_6338txeon_e5-2630l_v3_firmwarexeon_gold_6150xeon_gold_6240y_firmwarecore_i9-10850kxeon_e5-2690_v4pentium_gold_8505pentium_gold_g5600_firmwareceleron_g5905_firmwarexeon_e5-2658_v4_firmwarecore_i9-9900ks_firmwarepentium_gold_g6400tcore_i5-8400tcore_i3-9300_firmwarexeon_d-2145nt_firmwarepentium_gold_g5600tceleron_g3930txeon_w-1270pcore_i7-10700core_i9-10920xcore_i7-6950x_firmwarecore_i3-9100te_firmwareceleron_j4105_firmwarexeon_w-1290_firmwarexeon_d-2712tcore_i7-10750h_firmwarexeon_d-1541_firmwarexeon_w-1290e_firmwarexeon_gold_5318nceleron_g4920_firmwarecore_i5-1240p_firmwarecore_i3-10105txeon_w-1250epentium_silver_n5000core_i3-10325core_i9-12950hxxeon_d-1623n_firmwarecore_i3-7100hcore_i3-7101te_firmwarexeon_d-1548_firmwareatom_c3850_firmwarexeon_gold_6342_firmwarecore_i7-10875hxeon_gold_6130f_firmwarexeon_e5-2690_v3_firmwareceleron_n3350e_firmwarexeon_d-1559_firmwarexeon_platinum_8356hpentium_gold_g5400_firmwarexeon_e5-4648_v3_firmwarecore_i3-10100core_i7-7y75_firmwarecore_i5-8200y_firmwarecore_i7-8550u_firmwarecore_i5-1035g7_firmwarexeon_e5-2697a_v4_firmwarexeon_e5-4650_v3core_i7-10700f_firmwarecore_i5-7640x_firmwareceleron_j1900xeon_gold_5318h_firmwarexeon_d-1540_firmwarecore_i5-9400xeon_silver_4214y_firmwarexeon_d-1733nt_firmwarecore_i3-8100txeon_d-2733ntxeon_e5-1650_v3_firmwareceleron_n4505xeon_platinum_8160t_firmwarexeon_platinum_8260xeon_bronze_3204_firmwarexeon_gold_5320h_firmwareatom_x5-e3930xeon_d-2142it_firmwarecore_i5-7500t_firmwarecore_i3-1210u_firmwareceleron_g4930t_firmwarexeon_silver_4110core_i7-8650uxeon_bronze_3204xeon_silver_4314xeon_gold_5318n_firmwarexeon_d-2753nt_firmwarexeon_e5-4627_v3_firmwarecore_i9-10900e_firmwarecore_m3-7y30_firmwarexeon_gold_5119txeon_gold_6246rcore_i7-9750h_firmwareatom_c3338rpentium_gold_g4620_firmwarexeon_w-11865mrexeon_gold_5217celeron_j1850_firmwarepentium_gold_4415uxeon_e5-2687w_v4_firmwarepentium_silver_n5030core_i5-1038ng7xeon_gold_5222_firmwarexeon_w-3245core_i7-10700e_firmwareceleron_n2920_firmwarecore_i3-10110y_firmwarecore_i5-1035g4_firmwareceleron_g1850_firmwarecore_i5-8500bxeon_e5-2618l_v3xeon_d-1523ncore_i5-8269uxeon_e5-2608l_v3xeon_d-2786ntexeon_e5-4660_v3_firmwarecore_i7-10700teceleron_n3000xeon_d-1653ncore_i7-8709g_firmwarexeon_silver_4114txeon_gold_6240yxeon_e5-4669_v4atom_x5-e3940_firmwareceleron_n4100_firmwarecore_i5-10500e_firmwarexeon_d-1543n_firmwareceleron_g3900txeon_w-1270p_firmwarexeon_w-2195_firmwarexeon_gold_6208ucore_i5-8279u_firmwarecore_i5-9500f_firmwarexeon_w-1290ecore_i5-10600t_firmwarexeon_gold_6252n_firmwarecore_i5-10210y_firmwarexeon_e5-1650_v3core_i3-7350kxeon_w-2265_firmwarecore_i7-1250u_firmwarexeon_e7-8891_v3xeon_gold_6230r_firmwarecore_i5-8250ucore_i3-10305xeon_d-1571_firmwareceleron_g5900_firmwareceleron_g5920_firmwarecore_i7-9700txeon_w-1370p_firmwarecore_i7-7820eqatom_c3850xeon_gold_6252ncore_i5-1230u_firmwarexeon_gold_6244celeron_n3450_firmwarexeon_w-1290t_firmwarexeon_e5-2695_v3core_i3-1215u_firmwarexeon_gold_6330_firmwareceleron_n2805core_i7-8650u_firmwarexeon_w-3245_firmwarexeon_gold_6226_firmwareceleron_j1750_firmwarecore_i3-9350kfxeon_w-1370pcore_i9-9900k_firmwarecore_i7-7700k_firmwarexeon_gold_5320_firmwarexeon_w-2135_firmwarecore_i7-4960x_firmwarexeon_gold_6152_firmwarexeon_d-2757nxxeon_gold_6354xeon_e5-1660_v3xeon_d-1520xeon_platinum_8176f_firmwarexeon_platinum_8354h_firmwarexeon_platinum_8256xeon_e5-2623_v3xeon_gold_6238l_firmwarecore_i7-6850k_firmwarexeon_platinum_8158core_i9-9900xxeon_e5-2418l_v3atom_c3508_firmwarexeon_d-1739_firmwarexeon_gold_5318hcore_i5-1245uxeon_w-2125_firmwarexeon_d-1520_firmwarecore_i5-8365u_firmwarecore_i5-10500hxeon_w-2175_firmwarexeon_silver_4112_firmwarexeon_e3-1275_v6xeon_d-1531core_i3-9300txeon_gold_6262v_firmwarecore_i3-8100h_firmwarexeon_platinum_8260yceleron_j6413xeon_w-1370_firmwarexeon_e7-8867_v3core_i9-9980xexeon_gold_6128core_i7-10875h_firmwarexeon_d-2142itcore_i5-10500t_firmwarecore_i3-7130uceleron_j4005_firmwarecore_i5-8265u_firmwarexeon_gold_6130fxeon_w-11955mcore_i7-12800h_firmwareceleron_j3060_firmwarexeon_silver_4210t_firmwarecore_i9-10900x_firmwarecore_i7-6800kpentium_gold_g6400eceleron_n2920xeon_e3-1505m_v6_firmwarepentium_gold_7505pentium_n3520_firmwareceleron_g3930te_firmwarecore_i5-10600xeon_platinum_8276pentium_n3700_firmwarecore_i7\+8700xeon_e5-1660_v4_firmwarexeon_gold_6348core_i9-12900hxeon_e5-4628l_v4core_m3-7y30core_i3-9350kxeon_w-1350core_i5-8500_firmwarexeon_platinum_8368_firmwarexeon_e5-2680_v3_firmwarexeon_w-11155mle_firmwarexeon_gold_6138pcore_i7-8665uexeon_gold_6138p_firmwareceleron_g4950core_i7-1265u_firmwareceleron_j3455ecore_i7-7700t_firmwarexeon_gold_5320t_firmwarexeon_w-3275_firmwarexeon_d-1748texeon_e7-8890_v3core_i3-10320xeon_e5-2623_v4_firmwarecore_i5-8200yxeon_w-11855m_firmwareatom_c3808celeron_g3900t_firmwarexeon_w-2275pentium_n3710xeon_d-1543nceleron_n4020xeon_d-1528_firmwareceleron_g4900_firmwarecore_i5-7440hqceleron_g1620txeon_e3-1245_v6_firmwarexeon_d-1521xeon_d-1702core_i7-5960xcore_i9-10940x_firmwarexeon_gold_6342xeon_w-1350pxeon_gold_6230rxeon_e5-2637_v3_firmwarecore_i7-8569upentium_gold_g6405u_firmwareatom_c3950core_i7-7700_firmwareceleron_g3950_firmwarexeon_platinum_8353h_firmwarecore_i5-10500txeon_d-1712tr_firmwarexeon_e5-4650_v4_firmwarecore_i7-12850hxxeon_d-2798nx_firmwarexeon_gold_5318yceleron_j3355_firmwarexeon_gold_5218rxeon_gold_6226rxeon_bronze_3206rcore_i5-12600hxcore_i3-8100bcore_i5-9600tcore_i3-7101e_firmwarecore_i3-7020u_firmwarexeon_gold_6334_firmwarexeon_d-2775tecore_i3-9320xeon_silver_4110_firmwareceleron_n2910_firmwarecore_i7-1065g7core_i9-10900texeon_platinum_8180core_i9-10980hk_firmwarepentium_gold_g6400tecore_i5-1230ucore_i3-8130uxeon_e5-2628l_v3_firmwarexeon_platinum_8276l_firmwarexeon_e5-2650l_v3xeon_platinum_8153atom_c3858_firmwarexeon_e5-1630_v3_firmwarexeon_w-10885m_firmwarepentium_silver_n5000_firmwarecore_i3-9100_firmwarexeon_w-3245mxeon_e5-4610_v4celeron_g1620_firmwarexeon_d-2738celeron_j1900_firmwarecore_i3-10105f_firmwarexeon_e3-1501l_v6_firmwarexeon_silver_4108_firmwarexeon_gold_6338xeon_e5-1680_v3pentium_gold_g5420xeon_d-2777nxcore_i7-9700kfxeon_e5-2608l_v3_firmwarecore_i7-3960x_firmwarepentium_gold_g5420t_firmwarexeon_gold_5115core_i5-8305g_firmwarecore_i5-7500_firmwarexeon_gold_6136core_i7-10870h_firmwarecore_i5-8400hceleron_j1850core_i7-1260uxeon_e5-4610_v3xeon_e7-8870_v3pentium_gold_g5420_firmwarecore_i5-7y54xeon_e5-4650_v4xeon_platinum_8360hl_firmwarexeon_gold_6138atom_c3336_firmwarexeon_e5-1660_v4xeon_e5-2699r_v4_firmwarexeon_gold_6326xeon_d-1521_firmwarecore_i7-4930mx_firmwarexeon_gold_5317_firmwarecore_i5-10200hxeon_d-1557_firmwarexeon_d-2775te_firmwarecore_i3-10100f_firmwarepentium_gold_g4560_firmwareatom_c3708_firmwarecore_i5-12500hcore_i3-8145ucore_i3-1220pxeon_gold_5318y_firmwarexeon_e5-1620_v3_firmwarecore_i5-9600_firmwarexeon_d-1714core_i3-7020uxeon_platinum_8268_firmwarexeon_e3-1501l_v6pentium_silver_n6000core_i3-8109uxeon_gold_6262vxeon_e5-2609_v4_firmwarexeon_platinum_8168xeon_d-1734nt_firmwarexeon_e5-2640_v3core_i5-7y57_firmwarexeon_e5-2418l_v3_firmwarecore_i7-9700f_firmwarexeon_e5-1620_v4xeon_e7-8880l_v3celeron_n4500core_i5-9500e_firmwarecore_i3-7100e_firmwarexeon_d-1567_firmwarecore_i3-7300core_i5-12600hxeon_e5-2630l_v3core_i7-12800hxxeon_e5-4640_v4xeon_e5-4655_v4_firmwarexeon_gold_6138t_firmwarexeon_silver_4116_firmwarecore_i5-10600_firmwarexeon_gold_5122xeon_platinum_8180_firmwarecore_i3-9100hlceleron_n3150xeon_silver_4210_firmwarexeon_platinum_8376hceleron_n5100_firmwarexeon_gold_6312u_firmwarexeon_w-3335_firmwareatom_c3436l_firmwarecore_i7-7600u_firmwareatom_c3338r_firmwarecore_i5-8400bcore_i3-9300t_firmwarecore_i7-10610u_firmwarexeon_gold_6248rxeon_w-1250e_firmwarexeon_w-1250te_firmwarecore_i5-9500_firmwarexeon_e5-4627_v4_firmwarecore_i5-1240pxeon_silver_4214r_firmwarepentium_gold_g5620xeon_platinum_8276_firmwarexeon_w-1290tcore_i5-8400h_firmwareceleron_n4120xeon_w-11155mre_firmwarepentium_gold_g7400te_firmwarecore_i3-9100tepentium_gold_g6505tcore_i7-9700fcore_i9-10980hkcore_i9-9820x_firmwarexeon_platinum_8156xeon_w-3345_firmwareceleron_g3930tepentium_gold_6405u_firmwarecore_i7-10510ucore_i7-9700kceleron_n2840core_i5-10400t_firmwarexeon_d-1533n_firmwarecore_i3-8100xeon_w-2265xeon_silver_4309y_firmwarexeon_gold_5215_firmwarexeon_gold_5320xeon_e5-2667_v4pentium_n3540_firmwarexeon_w-10855mpentium_n3510xeon_w-2245_firmwarexeon_w-1390p_firmwarexeon_w-10855m_firmwarexeon_gold_6126fxeon_d-1712trcore_i3-7300_firmwarecore_i5-1235u_firmwarexeon_w-3375_firmwarexeon_d-1713ntexeon_w-11555mrecore_i5-7287u_firmwarecore_i7-7700xeon_e5-1680_v4xeon_d-2752ter_firmwarepentium_j2900_firmwarexeon_silver_4114_firmwarepentium_n3700core_i7-7820hq_firmwarepentium_gold_g6505t_firmwarecore_i3-7102ecore_i7-7920hq_firmwarexeon_platinum_8280l_firmwarexeon_d-1577_firmwarexeon_e3-1240_v6_firmwarecore_i7-8700_firmwarexeon_e5-2658_v3xeon_e5-4660_v4xeon_gold_6250lceleron_g3900_firmwarecore_i5-8365uceleron_g6900t_firmwareceleron_j3060xeon_e3-1501m_v6xeon_gold_6210ucore_i7-5820k_firmwarecore_i5-9600kfxeon_d-2187ntcore_i5-8500b_firmwarexeon_d-1732teceleron_n3160core_i3-10100texeon_e5-2643_v3_firmwareceleron_g6900_firmwareceleron_g4930core_i5-7600xeon_platinum_8380hlpentium_n4200_firmwarecore_i9-7940xxeon_platinum_8158_firmwarexeon_w-3265_firmwarexeon_e5-2698_v3_firmwarecore_i7-10700fxeon_d-2776nt_firmwarecore_i9-9960xcore_i5-1030g4_firmwarexeon_gold_5120_firmwarexeon_w-1270te_firmwarecore_i7-8557u_firmwarepentium_gold_g4600_firmwarepentium_n3540core_i7-1068ng7_firmwarecore_i7-10750hxeon_platinum_8253xeon_e5-2630l_v4xeon_gold_6134_firmwarexeon_e5-4667_v4atom_c3958xeon_w-3235_firmwarecore_i3-8300xeon_w-1390xeon_gold_6242r_firmwarecore_i5-7400txeon_platinum_8358_firmwarexeon_silver_4116txeon_e5-2690_v4_firmwarexeon_e5-2630_v4xeon_d-1622xeon_e5-4610_v3_firmwarecore_i5-7260ucore_i7-8700bxeon_w-2145_firmwarexeon_e5-2643_v3xeon_d-2145ntcore_i9-12950hx_firmwarexeon_e5-1650_v4xeon_gold_6238celeron_j1800core_i7-7500u_firmwarexeon_e5-2630_v3xeon_w-1250pcore_i7-12650hcore_i7-7800xcore_i3-1215uxeon_e3-1275_v6_firmwarecore_i5-10210yxeon_e3-1225_v6_firmwarecore_i7-7820hk_firmwarexeon_e5-2623_v4core_i7-4930k_firmwarecore_i9-9900kf_firmwarexeon_e5-4620_v4_firmwarexeon_w-3275mcore_i5-9500fcore_i5-10210u_firmwarecore_i7-3820xeon_gold_5119t_firmwarecore_i5-10600txeon_d-1513n_firmwarecore_i7-9850hecore_i3-7300t_firmwarecore_i7-10700exeon_e5-1620_v4_firmwarepentium_gold_4410ycore_i5-10500h_firmwarecore_i9-9900kscore_i5-9600pentium_gold_g6500t_firmwarexeon_gold_5315yxeon_e5-2637_v4_firmwarecore_i5-7300u_firmwarecore_i7-4960xcore_i3-9100fpentium_gold_g7400texeon_platinum_8354hpentium_gold_g5600t_firmwarexeon_bronze_3106core_i7-3940xm_firmwarexeon_gold_6338n_firmwarecore_i7-9750hfxeon_gold_6256_firmwarepentium_gold_6405uceleron_n3350atom_c3708core_i5-9300h_firmwarecore_i7-10700kceleron_g1820xeon_platinum_8351n_firmwarexeon_e7-8880_v3celeron_g5925_firmwarepentium_silver_j5005core_i3-9320_firmwarecore_i5-8400b_firmwarexeon_e3-1280_v6xeon_e7-8891_v3_firmwarecore_i7-9800x_firmwarecore_i3-8100_firmwarexeon_e5-2650l_v3_firmwarexeon_silver_4214rcore_i7-5820kxeon_e5-2697_v3xeon_d-1715ter_firmwarexeon_e5-4627_v4pentium_j2900core_i9-9880hcore_i7-10710ucore_i5-7287uxeon_d-1541core_i5-8500t_firmwarexeon_d-2141icore_i7-10700kfxeon_w-1350p_firmwarexeon_w-1250tecore_i7-1255u_firmwarexeon_d-1633n_firmwareceleron_g6900tpentium_gold_g4560xeon_d-2757nx_firmwarexeon_gold_6230n_firmwarexeon_e5-4620_v3_firmwarexeon_gold_5222core_i7-3930k_firmwarecore_m3-7y32_firmwarecore_i5-7300hq_firmwarecore_i7-8706g_firmwarexeon_w-2133_firmwareceleron_n4500_firmwarexeon_platinum_8360hlcore_i5-7400t_firmwarexeon_d-1548xeon_e5-4667_v4_firmwarepentium_gold_4415y_firmwarexeon_e3-1535m_v6xeon_platinum_8380_firmwarexeon_d-1649nxeon_platinum_9221core_i9-9900celeron_j3355e_firmwarexeon_w-11955m_firmwarexeon_e5-2603_v4_firmwareatom_c3308_firmwarecore_i7-10510y_firmwarecore_i3-10100e_firmwarecore_i7-9850hl_firmwarexeon_platinum_8160celeron_n2806xeon_gold_5115_firmwarexeon_platinum_8156_firmwareatom_x5-e3940xeon_w-11865mle_firmwarexeon_e5-2428l_v3xeon_gold_5118_firmwarecore_i5-1038ng7_firmwarecore_i3-8140uxeon_d-2738_firmwareceleron_g5905txeon_e5-2667_v3_firmwarexeon_e5-4648_v3core_i7-7800x_firmwarexeon_w-2225_firmwarexeon_platinum_8360h_firmwarecore_i3-10100te_firmwarexeon_gold_6148fxeon_d-2752terxeon_gold_6238t_firmwarecore_i3-7100_firmwareatom_c3338core_i9-9820xxeon_d-2795ntxeon_w-2155core_i7-7500ucore_i7-8550uceleron_g1840_firmwarexeon_e5-2623_v3_firmwarexeon_e5-2650l_v4_firmwareceleron_n3010core_i3-9100txeon_platinum_8160_firmwarexeon_d-2798nt_firmwareceleron_j4025xeon_d-1623npentium_j4205xeon_w-2145core_i5-8310y_firmwarecore_i5-12600h_firmwarepentium_gold_4425ycore_i9-9900x_firmwarexeon_e5-4650_v3_firmwarexeon_gold_6148_firmwarexeon_w-3323_firmwarecore_i9-10900_firmwarexeon_platinum_9222_firmwarexeon_platinum_8253_firmwarexeon_d-1718t_firmwarexeon_d-1622_firmwarecore_i5-10505_firmwarecore_i3-7167ucore_i7-7567uxeon_w-2295_firmwarecore_i3-8145u_firmwarexeon_silver_4214celeron_n3160_firmwarexeon_gold_5315y_firmwarexeon_d-2161iatom_c3858xeon_platinum_8164_firmwarexeon_silver_4210rxeon_d-2141i_firmwarecore_i5-10300h_firmwarepentium_silver_n6005core_i7-7660u_firmwareceleron_n2820_firmwareatom_c3558_firmwarecore_i5-8210yceleron_n6211xeon_e5-2670_v3xeon_gold_5218bxeon_e5-4640_v4_firmwarecore_i7-8750h_firmwarecore_i5-10200h_firmwareatom_x7-e3950_firmwarecore_i3-7300txeon_e5-1680_v4_firmwarexeon_silver_4216_firmwareceleron_n6210_firmwareceleron_n6211_firmwareceleron_n3010_firmwarecore_i3-9100f_firmwarecore_i5-7y54_firmwarexeon_e5-2648l_v4pentium_gold_g6400_firmwarexeon_e5-4620_v4xeon_d-1513nxeon_d-1537xeon_d-2187nt_firmwarexeon_w-1290tecore_i5-8500core_i5-7600_firmwarecore_i5-9500te_firmwarexeon_gold_6130_firmwarexeon_w-3275m_firmwarepentium_n3510_firmwarexeon_e5-2630_v3_firmwarexeon_gold_5120txeon_w-3175xxeon_gold_6134celeron_n2808_firmwarecore_i7-1260p_firmwarecore_i7-10700kf_firmwarexeon_e5-2628l_v3xeon_w-3235xeon_gold_6222v_firmwarexeon_platinum_8160f_firmwarecore_i7-9750hxeon_gold_6226r_firmwarexeon_platinum_8260_firmwarexeon_e5-4669_v3xeon_w-2225pentium_gold_g6405core_i7-7560u_firmwarexeon_w-2133xeon_d-2753ntxeon_d-1557core_i3-10305tpentium_silver_j5040xeon_gold_6328hlxeon_d-1726core_i9-9900t_firmwarepentium_gold_g5500_firmwarepentium_gold_g7400t_firmwarexeon_e7-8860_v3_firmwarexeon_d-1553n_firmwarexeon_gold_6128_firmwarexeon_e5-2687w_v3_firmwarexeon_w-2223xeon_silver_4210r_firmwarecore_i9-7920x_firmwarexeon_platinum_8170_firmwarecore_i7-8665uceleron_n2940_firmwarecore_i3-8300txeon_platinum_8362core_i7-12650hxxeon_gold_6140_firmwarecore_i7-6950xpentium_gold_g5620_firmwarecore_i7-10850hxeon_gold_6338t_firmwarecore_i3-1210uceleron_g1820t_firmwarexeon_gold_6238_firmwareceleron_g5905core_i9-7960x_firmwareceleron_g3950xeon_silver_4309ycore_i3-7130u_firmwarexeon_w-1290te_firmwarexeon_e5-2640_v4_firmwarecore_i5-8400core_i3-10300xeon_gold_6354_firmwareatom_c3955_firmwarexeon_gold_6246celeron_n2930_firmwarecore_i7-8086kpentium_gold_g5500t_firmwarexeon_e5-2603_v3_firmwarexeon_d-2776ntxeon_d-1527_firmwarexeon_d-2798ntxeon_d-1733ntpentium_gold_5405u_firmwarecore_i5-8365ue_firmwarexeon_e5-2683_v4_firmwarexeon_w-3245m_firmwarecore_i5-1240u_firmwarexeon_e5-2628l_v4_firmwarexeon_e5-4628l_v4_firmwareatom_c3758r_firmwarecore_i5-12500h_firmwarexeon_e5-2603_v3celeron_n2940core_i5-8600k_firmwarexeon_e7-8870_v3_firmwarexeon_e3-1285_v6_firmwareceleron_j3455xeon_e5-4655_v3xeon_e5-2620_v4_firmwarexeon_d-2163itxeon_d-2779_firmwarexeon_w-1390tceleron_n2807_firmwarexeon_w-1270atom_c3538core_i5-10310y_firmwarepentium_gold_4417uxeon_d-2777nx_firmwarecore_i7-10510ycore_i3-1000g1xeon_e5-4655_v4xeon_gold_5215lxeon_gold_5122_firmwarexeon_silver_4215_firmwarecore_i5-7360u_firmwarexeon_w-2275_firmwarecore_i5-8210y_firmwareceleron_j3160xeon_e5-2658_v4celeron_n3150_firmwarecore_i3-9100e_firmwarexeon_gold_6132_firmwarecore_i9-7960xxeon_e7-8893_v3_firmwarecore_i7-7820xceleron_g3900core_i5-9600kceleron_g5905t_firmwarecore_i3-10305t_firmwarexeon_d-1531_firmwarecore_i7-7700hqxeon_w-1270texeon_e7-4830_v3atom_c3750_firmwareceleron_n5105_firmwarecore_i9-10900f_firmwarecore_i9-12900hkxeon_e5-2698_v3core_i3-9100t_firmwarexeon_e7-8880_v3_firmwarexeon_gold_6250l_firmwarexeon_d-1715teratom_c3508core_i3-1220p_firmwareceleron_g5900xeon_e5-2648l_v3_firmwarexeon_gold_6258rxeon_d-1571xeon_gold_6240lxeon_d-1736_firmwarexeon_e5-1620_v3xeon_gold_6250core_i5-8350uxeon_gold_6348hceleron_n4000_firmwarexeon_w-3223_firmwarexeon_d-2173itceleron_g1830_firmwarexeon_w-11855mceleron_g3930xeon_d-2123itceleron_g3930t_firmwarecore_i3-10100y_firmwareceleron_n2806_firmwarexeon_gold_5218n_firmwarecore_i9-12900hx_firmwarexeon_e5-2670_v3_firmwarexeon_e5-2637_v4xeon_w-2255_firmwarexeon_platinum_8358p_firmwarexeon_gold_6144_firmwarexeon_e5-2695_v4_firmwarexeon_e5-2687w_v3xeon_e5-1428l_v3_firmwarexeon_gold_6330h_firmwarexeon_e5-2680_v4core_i7-8700b_firmwarexeon_gold_5218tcore_i9-8950hkxeon_e5-2697a_v4core_i9-10900exeon_e7-4809_v3_firmwarexeon_gold_6242_firmwarexeon_gold_6140xeon_d-1649n_firmwarexeon_e5-2609_v4core_i7-7920hqcore_i5-9300hf_firmwarexeon_w-2123_firmwarexeon_gold_6148f_firmwarexeon_platinum_8356h_firmwarexeon_e3-1501m_v6_firmwarecore_i7-12800hx_firmwarexeon_d-1726_firmwarexeon_d-1537_firmwarecore_i3-7350k_firmwarexeon_gold_6126xeon_d-2166nt_firmwarecore_i9-10885hxeon_platinum_8358pxeon_d-2712t_firmwareceleron_g1840t_firmwarexeon_w-3375xeon_e5-2643_v4xeon_e5-2699a_v4celeron_g1840xeon_d-1713nte_firmwarexeon_gold_6328hl_firmwarecore_i3-9300xeon_gold_5218r_firmwarexeon_w-3365xeon_platinum_8352m_firmwarexeon_e7-8860_v3core_i9-9900kcore_i3-9350kf_firmwarexeon_e5-2698_v4_firmwarexeon_gold_6142fceleron_g1630core_i7-8709gceleron_j4025_firmwarexeon_platinum_8153_firmwarepentium_silver_j5040_firmwarexeon_gold_6130xeon_e5-2650l_v4xeon_d-1529_firmwarepentium_gold_4417u_firmwarexeon_d-1637_firmwarecore_i9-9920xcore_m3-8100y_firmwarecore_i7-8557uxeon_silver_4214_firmwareceleron_g4930_firmwarecore_i5-9500tceleron_g1610core_i5-8260u_firmwarexeon_d-2143it_firmwarecore_i7-8700txeon_platinum_9242core_i3-10305_firmwarexeon_d-1735trcore_m3-7y32core_i5-7400xeon_d-2795nt_firmwarexeon_platinum_8280lxeon_e7-4850_v3celeron_n2810_firmwarexeon_d-1523n_firmwarexeon_d-2752ntecore_i3-7102e_firmwarexeon_platinum_8352y_firmwarexeon_platinum_8280_firmwarecore_i3-7320xeon_e5-2408l_v3_firmwarexeon_e5-4669_v3_firmwarexeon_platinum_8358xeon_w-1390_firmwarexeon_e3-1230_v6atom_c3758_firmwarexeon_e7-8867_v3_firmwarepentium_gold_g7400core_i5-1035g1xeon_gold_6230nxeon_w-3265core_i7-8565u_firmwarexeon_gold_6246_firmwarexeon_gold_5218nxeon_gold_6138tpentium_gold_4425y_firmwarexeon_e5-2620_v4xeon_d-1718txeon_gold_6248r_firmwarexeon_platinum_9221_firmwarexeon_gold_5120core_i5-7600t_firmwarecore_i5-1250p_firmwarexeon_gold_6326_firmwareceleron_n3050core_i9-7980xe_firmwarecore_i5-7440hq_firmwarecore_i5-1030g4pentium_gold_8500_firmwarecore_i3-9100exeon_gold_6154_firmwarexeon_gold_5220core_i5-10500xeon_d-1637xeon_d-1577celeron_g3930e_firmwarexeon_gold_6254xeon_silver_4209t_firmwarecore_i7-9850hcore_i5-9400fcore_i7-9700t_firmwarexeon_platinum_8176_firmwarexeon_gold_6154core_i5-7440eqpentium_silver_j5005_firmwarexeon_gold_5215l_firmwarexeon_platinum_8351ncore_i7-7820x_firmwarexeon_w-1250xeon_platinum_8376hl_firmwarecore_i7-1265uxeon_e5-2640_v4xeon_gold_6330n_firmwarecore_i5-8279ucore_i3-8130u_firmwarexeon_d-1722ne_firmwarexeon_gold_6336yceleron_g3920xeon_platinum_8352vcore_i3-7100ucore_i5-9300hfxeon_d-1747ntexeon_gold_5120t_firmwareceleron_g1850xeon_d-1653n_firmwarepentium_gold_g6505_firmwarecore_i3-7101texeon_d-1734ntxeon_w-3275xeon_d-1735tr_firmwarecore_i5-7600kcore_i7-4820k_firmwarexeon_platinum_8270_firmwarexeon_e5-2640_v3_firmwarexeon_d-1553ncore_i3-8140u_firmwarecore_i3-1000g4_firmwareatom_c3808_firmwareatom_c3955xeon_silver_4209txeon_e5-4620_v3xeon_silver_4116xeon_w-1270exeon_gold_6234_firmwarexeon_gold_6210u_firmwarecore_i3-7100t_firmwarexeon_d-1633ncore_i7-9850hlceleron_g1840tcore_i5-7360ucore_i7-1255uxeon_gold_5218t_firmwarexeon_gold_6248core_i5-10600kxeon_platinum_8260l_firmwarexeon_d-1518_firmwarepentium_n3530_firmwarexeon_e3-1220_v6xeon_platinum_8280core_m3-8100yxeon_platinum_8380hl_firmwarecore_i5-8250u_firmwarexeon_w-11155mrecore_i9-10900kfpentium_n4200xeon_e5-2438l_v3_firmwarepentium_gold_g4620core_i3-7320_firmwareceleron_n4120_firmwarecore_i7-7567u_firmwarexeon_gold_6336y_firmwarecore_i7-9700ecore_i5-8400_firmwarecore_i7-7700hq_firmwarexeon_platinum_8352mceleron_n3350exeon_d-2146nt_firmwarexeon_gold_6152core_i5-7440eq_firmwarecore_i3-1000g1_firmwarecore_i5-10600k_firmwarecore_i7-9750hf_firmwarexeon_e5-2658a_v3core_i5-10310yxeon_gold_5218b_firmwarexeon_gold_6330hcore_i5-8400t_firmwarexeon_w-1290pxeon_gold_6222vxeon_d-1713nt_firmwarexeon_w-11155mlepentium_j6426core_i7-3820_firmwarexeon_platinum_8176xeon_platinum_8376hlcore_i5-8260uxeon_gold_6242celeron_n2808core_i7-10810u_firmwarecore_i3-10100t_firmwarecore_i9-10900t_firmwarecore_i5-12450hx_firmwarepentium_silver_n6005_firmwarecore_i7-10810upentium_silver_n5030_firmwarecore_i5-10400f_firmwarexeon_e5-2660_v4_firmwarexeon_e5-2650_v4xeon_platinum_8270core_i3-10105_firmwarexeon_d-1533nxeon_w-1270e_firmwarexeon_gold_6242rxeon_e3-1245_v6celeron_j3160_firmwarexeon_silver_4215xeon_w-3175x_firmwarexeon_gold_6346xeon_w-2235core_i7-8850hceleron_j3455e_firmwarexeon_e5-2695_v4xeon_gold_5118core_i3-10100fcore_i3-8300_firmwareceleron_g4930tcore_i9-9900_firmwarecore_i7-1065g7_firmwarecore_i9-10900xceleron_n2815_firmwarexeon_gold_6142f_firmwarexeon_d-1702_firmwarexeon_gold_6238txeon_silver_4214yxeon_e5-2603_v4core_i5-8257u_firmwarecore_i9-10980xexeon_e5-2695_v3_firmwarecore_i9-10900kf_firmwarepentium_j4205_firmwarexeon_gold_6330ncore_i5-12450hxcore_i7-3970xceleron_n4020_firmwarecore_i9-10850k_firmwarecore_i5-8365uexeon_d-2798nxxeon_w-1290atom_c3338_firmwarecore_i7-8809g_firmwarexeon_platinum_8176fxeon_platinum_8352v_firmwarexeon_w-3345xeon_d-2745nxcore_i5-1235ucore_i9-10885h_firmwarecore_i7-12650hx_firmwarecore_i9-9980hk_firmwarepentium_n4200exeon_gold_6240rxeon_w-10885mceleron_g4900core_i5-1240ucore_i5-1030g7_firmwarecore_i5-9400h_firmwarecore_i9-10900tpentium_gold_g5400xeon_gold_6334core_i5-8310yxeon_d-2752nte_firmwarecore_i5-7640xxeon_d-1739core_i3-10110u_firmwarecore_i5-9500texeon_gold_6226xeon_gold_6256xeon_gold_6238r_firmwarecore_i5-9500t_firmwarecore_i7-6900k_firmwarexeon_gold_6252core_i7-9700te_firmwarexeon_d-1749ntxeon_d-1748te_firmwarexeon_e5-4640_v3core_i3-10320_firmwarepentium_gold_5405uxeon_gold_6346_firmwarecore_i3-1005g1celeron_j4005xeon_w-11865mre_firmwarexeon_gold_6328hxeon_gold_6252_firmwarecore_i7-4940mx_firmwarexeon_gold_6209u_firmwarecore_i9-9920x_firmwarecore_i5-8600tcore_i5-8305gcore_i7-10850h_firmwarexeon_e5-1428l_v3core_i5-9400t_firmwarecore_i7-8559uxeon_platinum_8260lxeon_d-1714_firmwarecore_i9-9980hkxeon_d-1602_firmwarecore_i7-9700_firmwarexeon_d-2177ntatom_c3958_firmwarepentium_gold_6500ypentium_gold_g6400xeon_w-2175Intel(R) Processors
CWE ID-CWE-691
Insufficient Control Flow Management
CVE-2022-41801
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-5||MEDIUM
EPSS-0.06% / 18.64%
||
7 Day CHG~0.00%
Published-10 May, 2023 | 13:17
Updated-24 Jan, 2025 | 17:40
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Uncontrolled resource consumption in the Intel(R) Connect M Android application before version 1.82 may allow an authenticated user to potentially enable denial of service via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-connect_mIntel(R) Connect M Android application
CWE ID-CWE-400
Uncontrolled Resource Consumption
CVE-2022-41610
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-5||MEDIUM
EPSS-0.05% / 14.17%
||
7 Day CHG~0.00%
Published-10 May, 2023 | 13:17
Updated-27 Jan, 2025 | 17:58
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper authorization in Intel(R) EMA Configuration Tool before version 1.0.4 and Intel(R) MC before version 2.4 software may allow an authenticated user to potentially enable denial of service via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-endpoint_management_assistant_configuration_toolmanageability_commanderIntel(R) EMA Configuration Tool
CWE ID-CWE-285
Improper Authorization
CWE ID-CWE-863
Incorrect Authorization
CVE-2022-41984
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-4.4||MEDIUM
EPSS-0.03% / 6.21%
||
7 Day CHG~0.00%
Published-11 Aug, 2023 | 02:36
Updated-02 Oct, 2024 | 14:02
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Protection mechanism failure for some Intel(R) Arc(TM) graphics cards A770 and A750 Limited Edition sold between October of 2022 and December of 2022 may allow a privileged user to potentially enable denial of service via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-arc_a750arc_a750_firmwarearc_a770arc_a770_firmwareIntel(R) Arc(TM) graphics cards A770 and A750 Limited Edition
CWE ID-CWE-693
Protection Mechanism Failure
CVE-2022-41659
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-1.9||LOW
EPSS-0.04% / 9.67%
||
7 Day CHG~0.00%
Published-14 Nov, 2023 | 19:04
Updated-03 Aug, 2024 | 12:49
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper access control for some Intel Unison software may allow a privileged user to potentially enable denial of service via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-unisonIntel Unison software
CWE ID-CWE-284
Improper Access Control
CVE-2022-40732
Matching Score-8
Assigner-Talos
ShareView Details
Matching Score-8
Assigner-Talos
CVSS Score-5||MEDIUM
EPSS-0.17% / 38.96%
||
7 Day CHG+0.03%
Published-18 Dec, 2024 | 22:34
Updated-26 Aug, 2025 | 16:11
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An access violation vulnerability exists in the DirectComposition functionality win32kbase.sys driver version 10.0.22000.593 as part of Windows 11 version 22000.593 and version 10.0.20348.643 as part of Windows Server 2022 version 20348.643. A specially-crafted set of syscalls can lead to a reboot. An unprivileged user can run specially-crafted code to trigger Denial Of Service.

Action-Not Available
Vendor-Microsoft Corporation
Product-windows_server_2022windows_11_21h2Windows
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2024-20016
Matching Score-8
Assigner-MediaTek, Inc.
ShareView Details
Matching Score-8
Assigner-MediaTek, Inc.
CVSS Score-4.4||MEDIUM
EPSS-0.01% / 0.94%
||
7 Day CHG~0.00%
Published-05 Feb, 2024 | 05:59
Updated-01 Aug, 2024 | 21:52
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In ged, there is a possible out of bounds write due to an integer overflow. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation Patch ID: ALPS07835901; Issue ID: ALPS07835901.

Action-Not Available
Vendor-Google LLCMediaTek Inc.
Product-mt6855mt6879mt6873mt6893mt8765mt6983mt8183mt6765mt6737mt6739mt6757mt8768mt6761mt8797mt6889mt6768mt8766mt6771mt8188mt6833mt6885mt6735mt6753mt6877mt6781mt8195mt6853mt6895mt8168mt8798androidmt8791mt6779mt6785mt6763MT6735, MT6737, MT6739, MT6753, MT6757, MT6761, MT6763, MT6765, MT6768, MT6771, MT6779, MT6781, MT6785, MT6833, MT6853, MT6855, MT6873, MT6877, MT6879, MT6885, MT6889, MT6893, MT6895, MT6983, MT8168, MT8183, MT8188, MT8195, MT8765, MT8766, MT8768, MT8791, MT8797, MT8798mt6855mt6873mt6893mt8765mt6763mt6983mt8183mt6765mt6737mt6739mt6757mt8768mt6761mt8797mt6889mt6768mt8766mt6771mt8188mt6833mt6885mt6735mt6753mt6877mt6781mt8195mt6853mt6895mt8168mt8798mt8791mt6779mt6785mt6879
CWE ID-CWE-787
Out-of-bounds Write
CWE ID-CWE-190
Integer Overflow or Wraparound
CVE-2024-20152
Matching Score-8
Assigner-MediaTek, Inc.
ShareView Details
Matching Score-8
Assigner-MediaTek, Inc.
CVSS Score-4.4||MEDIUM
EPSS-0.01% / 0.30%
||
7 Day CHG~0.00%
Published-06 Jan, 2025 | 03:17
Updated-21 Apr, 2025 | 17:12
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In wlan STA driver, there is a possible reachable assertion due to improper exception handling. This could lead to local denial of service if a malicious actor has already obtained the System privilege. User interaction is not needed for exploitation. Patch ID: WCNCR00389047 / ALPS09136505; Issue ID: MSV-1798.

Action-Not Available
Vendor-MediaTek Inc.Google LLCOpenWrtThe Linux Foundation
Product-mt8775androidsoftware_development_kitmt6990mt6835mt7922mt7920mt8796mt2737mt6897mt8893mt8755mt8781mt8768openwrtmt8532mt8518syoctomt3603mt6886mt6878mt7902mt8766mt8798MT2737, MT3603, MT6835, MT6878, MT6886, MT6897, MT6990, MT7902, MT7920, MT7922, MT8518S, MT8532, MT8755, MT8766, MT8768, MT8775, MT8781, MT8796, MT8798, MT8893
CWE ID-CWE-617
Reachable Assertion
CVE-2022-39949
Matching Score-8
Assigner-Fortinet, Inc.
ShareView Details
Matching Score-8
Assigner-Fortinet, Inc.
CVSS Score-4.4||MEDIUM
EPSS-0.01% / 0.29%
||
7 Day CHG~0.00%
Published-02 Nov, 2022 | 00:00
Updated-22 Oct, 2024 | 20:52
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An improper control of a resource through its lifetime vulnerability [CWE-664] in FortiEDR CollectorWindows 4.0.0 through 4.1, 5.0.0 through 5.0.3.751, 5.1.0 may allow a privileged user to terminate the FortiEDR processes with special tools and bypass the EDR protection.

Action-Not Available
Vendor-Fortinet, Inc.Microsoft Corporation
Product-windowsfortiedrFortinet FortiEDR
CVE-2022-48386
Matching Score-8
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
ShareView Details
Matching Score-8
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
CVSS Score-4.4||MEDIUM
EPSS-0.01% / 0.80%
||
7 Day CHG~0.00%
Published-09 May, 2023 | 01:21
Updated-28 Jan, 2025 | 20:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

the apipe driver, there is a possible use after free due to a logic error. This could lead to local denial of service with System execution privileges needed.

Action-Not Available
Vendor-Google LLCUnisoc (Shanghai) Technologies Co., Ltd.
Product-androidt610t616t770t618sc9863at820s8000t606sc7731esc9832et612t310t760SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000
CWE ID-CWE-416
Use After Free
CVE-2022-39089
Matching Score-8
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
ShareView Details
Matching Score-8
Assigner-Unisoc (Shanghai) Technologies Co., Ltd.
CVSS Score-4.4||MEDIUM
EPSS-0.01% / 1.28%
||
7 Day CHG~0.00%
Published-09 May, 2023 | 01:21
Updated-28 Jan, 2025 | 18:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In mlog service, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.

Action-Not Available
Vendor-Google LLCUnisoc (Shanghai) Technologies Co., Ltd.
Product-androidt610t616t770t618sc9863at820s8000t606sc7731esc9832et612t310t760SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000
CWE ID-CWE-125
Out-of-bounds Read
CVE-2022-36794
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-6||MEDIUM
EPSS-0.05% / 13.84%
||
7 Day CHG~0.00%
Published-16 Feb, 2023 | 20:00
Updated-27 Jan, 2025 | 18:21
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper condition check in some Intel(R) SPS firmware before version SPS_E3_06.00.03.300.0 may allow a privileged user to potentially enable denial of service via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-server_platform_servicesIntel(R) SPS firmware
CWE ID-CWE-754
Improper Check for Unusual or Exceptional Conditions
CVE-2022-21746
Matching Score-8
Assigner-MediaTek, Inc.
ShareView Details
Matching Score-8
Assigner-MediaTek, Inc.
CVSS Score-4.4||MEDIUM
EPSS-0.02% / 2.57%
||
7 Day CHG~0.00%
Published-06 Jun, 2022 | 17:29
Updated-03 Aug, 2024 | 02:53
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In imgsensor, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06479698; Issue ID: ALPS06479698.

Action-Not Available
Vendor-Google LLCMediaTek Inc.
Product-mt8175mt6873mt6893mt8167smt6771mt6833mt6885mt8788mt6781mt8365mt8167mt6853mt8168androidmt8362amt6779mt6785MT6771, MT6779, MT6781, MT6785, MT6833, MT6853, MT6873, MT6885, MT6893, MT8167, MT8167S, MT8168, MT8175, MT8362A, MT8365, MT8788
CWE ID-CWE-125
Out-of-bounds Read
CVE-2022-36382
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-6||MEDIUM
EPSS-0.04% / 9.77%
||
7 Day CHG~0.00%
Published-16 Feb, 2023 | 20:00
Updated-27 Jan, 2025 | 18:13
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Out-of-bounds write in firmware for some Intel(R) Ethernet Network Controllers and Adapters E810 Series before version 1.7.0.8 and some Intel(R) Ethernet 700 Series Controllers and Adapters before version 9.101 may allow a privileged user to potentially enable denial of service via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-ethernet_network_controller_e810-cam1ethernet_network_controller_e810-cam1_firmwareethernet_controller_xl710-am2_firmwareethernet_controller_x710-am2ethernet_controller_x710-bm2_firmwareethernet_converged_network_adapter_x710-da2_firmwareethernet_controller_x710-am2_firmwareethernet_controller_xxv710-am1ethernet_converged_network_adapter_xl710-da2_firmwareethernet_controller_xl710-am1ethernet_controller_xl710-bm2ethernet_converged_network_adapter_x710-da2ethernet_converged_network_adapter_x710-da4ethernet_controller_xxv710-am2_firmwareethernet_controller_xl710-am1_firmwareethernet_controller_x710-bm2ethernet_converged_network_adapter_xl710-da1_firmwareethernet_controller_xl710-bm1ethernet_network_controller_e810-cam2_firmwareethernet_controller_xl710-bm1_firmwareethernet_network_controller_e810-xxvam2ethernet_controller_xxv710-am2ethernet_network_controller_e810-cam2ethernet_converged_network_adapter_x710-da4_firmwareethernet_controller_xxv710-am1_firmwareethernet_network_controller_e810-xxvam2_firmwareethernet_converged_network_adapter_xl710-da2ethernet_converged_network_adapter_xl710-da1ethernet_controller_xl710-am2ethernet_controller_xl710-bm2_firmwareIntel(R) Ethernet Network Controllers and Adapters E810 Series and some Intel(R) Ethernet 700 Series Controllers and Adapters
CWE ID-CWE-787
Out-of-bounds Write
CVE-2022-34849
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-4.4||MEDIUM
EPSS-0.06% / 19.35%
||
7 Day CHG~0.00%
Published-16 Feb, 2023 | 20:00
Updated-27 Jan, 2025 | 18:19
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Uncaught exception in the Intel(R) Iris(R) Xe MAX drivers for Windows before version 100.0.5.1436(v2) may allow a privileged user to potentially enable denial of service via local access.

Action-Not Available
Vendor-n/aMicrosoft CorporationIntel Corporation
Product-windowsiris_xe_max_dedicated_graphicsIntel(R) Iris(R) Xe MAX drivers for Windows
CWE ID-CWE-755
Improper Handling of Exceptional Conditions
CVE-2022-32582
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-5.3||MEDIUM
EPSS-0.04% / 12.57%
||
7 Day CHG~0.00%
Published-10 May, 2023 | 13:16
Updated-27 Jan, 2025 | 18:08
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper access control in firmware for some Intel(R) NUC Boards, Intel(R) NUC 11 Performance Kit, Intel(R) NUC 11 Performance Mini PC, Intel(R) NUC Pro Compute Element may allow a privileged user to potentially enable denial of service via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-nuc_11_pro_kit_nuc11tnki3_firmwarenuc_11_pro_kit_nuc11tnki70znuc_11_pro_board_nuc11tnbi7_firmwarenuc_11_pro_kit_nuc11tnhi3nuc_11_pro_board_nuc11tnbi30z_firmwarenuc_11_performance_kit_nuc11pahi3_firmwarenuc_11_pro_kit_nuc11tnhi70l_firmwarenuc_11_pro_kit_nuc11tnhi5_firmwarenuc_11_pro_board_nuc11tnbi3nuc_11_performance_kit_nuc11pahi3nuc_11_performance_mini_pc_nuc11paqi50wanuc_11_pro_kit_nuc11tnhi30znuc_11_performance_kit_nuc11paki7_firmwarenuc_11_performance_mini_pc_nuc11paqi50wa_firmwarenuc_11_pro_kit_nuc11tnhi30lnuc_11_performance_kit_nuc11pahi7nuc_11_performance_kit_nuc11pahi50z_firmwarenuc_11_performance_mini_pc_nuc11paqi70qa_firmwarenuc_11_pro_kit_nuc11tnhi70qnuc_11_pro_board_nuc11tnbi50z_firmwarenuc_11_pro_kit_nuc11tnhi50l_firmwarenuc_11_pro_kit_nuc11tnki5_firmwarenuc_11_pro_kit_nuc11tnhi5nuc_11_performance_kit_nuc11pahi50znuc_9_pro_compute_element_nuc9v7qnbnuc_11_pro_kit_nuc11tnhi70q_firmwarenuc_11_performance_kit_nuc11pahi30znuc_11_pro_kit_nuc11tnhi7nuc_11_pro_board_nuc11tnbi5_firmwarenuc_11_pro_kit_nuc11tnhi50lnuc_11_pro_kit_nuc11tnki7nuc_11_pro_board_nuc11tnbi7nuc_9_pro_kit_nuc9vxqnxnuc_11_performance_kit_nuc11pahi30z_firmwarenuc_11_performance_kit_nuc11paki5nuc_11_pro_board_nuc11tnbi50znuc_9_pro_kit_nuc9v7qnx_firmwarenuc_11_performance_kit_nuc11paki3_firmwarenuc_11_performance_kit_nuc11paki5_firmwarenuc_11_performance_kit_nuc11pahi70z_firmwarenuc_11_pro_board_nuc11tnbi3_firmwarenuc_11_pro_kit_nuc11tnhi3_firmwarenuc_9_pro_compute_element_nuc9vxqnb_firmwarenuc_11_pro_board_nuc11tnbi5nuc_9_pro_compute_element_nuc9v7qnb_firmwarenuc_9_pro_compute_element_nuc9vxqnbnuc_11_pro_board_nuc11tnbi70z_firmwarenuc_11_performance_kit_nuc11pahi5_firmwarenuc_11_performance_kit_nuc11paki7nuc_11_performance_kit_nuc11pahi70znuc_11_pro_kit_nuc11tnhi30p_firmwarenuc_11_performance_kit_nuc11pahi5nuc_11_performance_kit_nuc11paki3nuc_11_performance_kit_nuc11pahi7_firmwarenuc_11_pro_board_nuc11tnbi70znuc_11_pro_kit_nuc11tnhi30pnuc_11_pro_kit_nuc11tnhi7_firmwarenuc_11_pro_kit_nuc11tnhi70z_firmwarenuc_11_pro_kit_nuc11tnhi30z_firmwarenuc_11_pro_kit_nuc11tnki30znuc_11_performance_mini_pc_nuc11paqi70qanuc_11_pro_kit_nuc11tnhi70znuc_11_pro_kit_nuc11tnki50z_firmwarenuc_11_pro_kit_nuc11tnki50znuc_11_pro_kit_nuc11tnki5nuc_11_pro_kit_nuc11tnki30z_firmwarenuc_11_pro_kit_nuc11tnki7_firmwarenuc_11_pro_board_nuc11tnbi30znuc_11_pro_kit_nuc11tnhi50z_firmwarenuc_9_pro_kit_nuc9v7qnxnuc_9_pro_kit_nuc9vxqnx_firmwarenuc_11_pro_kit_nuc11tnhi50w_firmwarenuc_11_pro_kit_nuc11tnhi30l_firmwarenuc_11_pro_kit_nuc11tnki3nuc_11_pro_kit_nuc11tnhi70lnuc_11_pro_kit_nuc11tnhi50znuc_11_pro_kit_nuc11tnki70z_firmwarenuc_11_pro_kit_nuc11tnhi50wIntel(R) NUC Boards, Intel(R) NUC 11 Performance Kit, Intel(R) NUC 11 Performance Mini PC, Intel(R) NUC Pro Compute Element
CWE ID-CWE-284
Improper Access Control
CVE-2020-24480
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-4.4||MEDIUM
EPSS-0.06% / 17.06%
||
7 Day CHG~0.00%
Published-17 Feb, 2021 | 13:45
Updated-04 Aug, 2024 | 15:12
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Out-of-bounds write in the Intel(R) XTU before version 6.5.3.25 may allow a privileged user to potentially enable denial of service via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-extreme_tuning_utilityIntel(R) XTU
CWE ID-CWE-787
Out-of-bounds Write
CVE-2022-20521
Matching Score-8
Assigner-Android (associated with Google Inc. or Open Handset Alliance)
ShareView Details
Matching Score-8
Assigner-Android (associated with Google Inc. or Open Handset Alliance)
CVSS Score-5||MEDIUM
EPSS-0.03% / 7.19%
||
7 Day CHG~0.00%
Published-16 Dec, 2022 | 00:00
Updated-23 Apr, 2025 | 19:59
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In sdpu_find_most_specific_service_uuid of sdp_utils.cc, there is a possible way to crash Bluetooth due to a missing null check. This could lead to local denial of service with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-227203684

Action-Not Available
Vendor-n/aGoogle LLC
Product-androidAndroid
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2022-20449
Matching Score-8
Assigner-Android (associated with Google Inc. or Open Handset Alliance)
ShareView Details
Matching Score-8
Assigner-Android (associated with Google Inc. or Open Handset Alliance)
CVSS Score-4.4||MEDIUM
EPSS-0.01% / 1.69%
||
7 Day CHG~0.00%
Published-13 Dec, 2022 | 00:00
Updated-22 Apr, 2025 | 15:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In writeApplicationRestrictionsLAr of UserManagerService.java, there is a possible overwrite of system files due to a path traversal error. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-239701237

Action-Not Available
Vendor-n/aGoogle LLC
Product-androidAndroid
CWE ID-CWE-22
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CVE-2022-30339
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-6||MEDIUM
EPSS-0.07% / 21.58%
||
7 Day CHG+0.01%
Published-16 Feb, 2023 | 20:00
Updated-27 Jan, 2025 | 18:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Out-of-bounds read in firmware for the Intel(R) Integrated Sensor Solution before versions 5.4.2.4579v3, 5.4.1.4479 and 5.0.0.4143 may allow a privileged user to potentially enable denial of service via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-integrated_sensor_solutionIntel(R) Integrated Sensor Solution
CWE ID-CWE-125
Out-of-bounds Read
CVE-2022-28709
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-4.4||MEDIUM
EPSS-0.05% / 15.93%
||
7 Day CHG~0.00%
Published-18 Aug, 2022 | 19:35
Updated-05 May, 2025 | 17:18
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper access control in the firmware for some Intel(R) E810 Ethernet Controllers before version 1.6.1.9 may allow a privileged user to potentially enable denial of service via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-ethernet_controller_e810ethernet_controller_e810_firmwareIntel(R) E810 Ethernet Controllers
  • Previous
  • 1
  • 2
  • 3
  • 4
  • ...
  • 54
  • 55
  • Next
Details not found