Lucene search

K

Compute Stick Stck1a8lfc Security Vulnerabilities

cve
cve

CVE-2020-0530

Improper buffer restrictions in firmware for Intel(R) NUC may allow an authenticated user to potentially enable escalation of privilege via local access. The list of affected products is provided in intel-sa-00343:...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-03-12 09:15 PM
45
cve
cve

CVE-2020-0526

Improper input validation in firmware for Intel(R) NUC may allow a privileged user to potentially enable escalation of privilege via local access. The list of affected products is provided in intel-sa-00343:...

6.7CVSS

6.6AI Score

0.0004EPSS

2020-03-12 09:15 PM
47
cve
cve

CVE-2019-11126

Pointer corruption in system firmware for Intel(R) NUC Kit may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information disclosure via local...

6.7CVSS

6.7AI Score

0.0004EPSS

2019-06-13 04:29 PM
36
cve
cve

CVE-2019-11127

Buffer overflow in system firmware for Intel(R) NUC Kit may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information disclosure via local...

6.7CVSS

6.6AI Score

0.0004EPSS

2019-06-13 04:29 PM
35
cve
cve

CVE-2019-11125

Insufficient input validation in system firmware for Intel(R) NUC Kit may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information disclosure via local...

6.7CVSS

6.4AI Score

0.0004EPSS

2019-06-13 04:29 PM
45
cve
cve

CVE-2019-11129

Out of bound read/write in system firmware for Intel(R) NUC Kit may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information disclosure via local...

6.7CVSS

6.5AI Score

0.0004EPSS

2019-06-13 04:29 PM
44
cve
cve

CVE-2019-11128

Insufficient input validation in system firmware for Intel(R) NUC Kit may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information disclosure via local...

6.7CVSS

6.4AI Score

0.001EPSS

2019-06-13 04:29 PM
39
cve
cve

CVE-2019-11123

Insufficient session validation in system firmware for Intel(R) NUC Kit may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information disclosure via local...

6.7CVSS

6.4AI Score

0.0004EPSS

2019-06-13 04:29 PM
36
cve
cve

CVE-2019-11124

Out of bound read/write in system firmware for Intel(R) NUC Kit may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information disclosure via local...

6.7CVSS

6.5AI Score

0.0004EPSS

2019-06-13 04:29 PM
31