Lucene search

K

Driver & Support Assistant Security Vulnerabilities

cve
cve

CVE-2018-12148

Privilege escalation in file permissions in Intel Driver and Support Assistant before 3.5.0.1 may allow an authenticated user to potentially execute code as administrator via local access.

7.8CVSS

7.7AI Score

0.0004EPSS

2018-09-12 07:29 PM
49
cve
cve

CVE-2018-3610

SEMA driver in Intel Driver and Support Assistant before version 3.1.1 allows a local attacker the ability to read and writing to Memory Status registers potentially allowing information disclosure or a denial of service condition.

6CVSS

5.8AI Score

0.0004EPSS

2018-01-09 09:29 PM
45
cve
cve

CVE-2018-3621

Insufficient input validation in the Intel Driver & Support Assistant before 3.6.0.4 may allow an unauthenticated user to potentially enable information disclosure via adjacent access.

6.5CVSS

6.2AI Score

0.001EPSS

2018-11-14 02:29 PM
38
cve
cve

CVE-2019-11095

Insufficient access control in Intel(R) Driver & Support Assistant version 19.3.12.3 and before may allow a privileged user to potentially enable information disclosure via local access.

4.4CVSS

4.2AI Score

0.0004EPSS

2019-05-17 04:29 PM
51
cve
cve

CVE-2019-11114

Insufficient input validation in Intel(R) Driver & Support Assistant version 19.3.12.3 and before may allow a privileged user to potentially enable denial of service via local access.

4.4CVSS

4.4AI Score

0.0004EPSS

2019-05-17 04:29 PM
45
cve
cve

CVE-2019-11145

Improper file verification in Intel® Driver & Support Assistant before 19.7.30.2 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

7.7AI Score

0.0004EPSS

2019-08-19 05:15 PM
43
cve
cve

CVE-2019-11146

Improper file verification in Intel® Driver & Support Assistant before 19.7.30.2 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

7.7AI Score

0.0004EPSS

2019-08-19 05:15 PM
46
cve
cve

CVE-2020-0568

Race condition in the Intel(R) Driver and Support Assistant before version 20.1.5 may allow an authenticated user to potentially enable denial of service via local access.

4.7CVSS

4.6AI Score

0.0004EPSS

2020-04-15 05:15 PM
26
cve
cve

CVE-2020-12302

Improper permissions in the Intel(R) Driver & Support Assistant before version 20.7.26.7 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

7.7AI Score

0.0004EPSS

2020-10-05 02:15 PM
23
cve
cve

CVE-2020-24460

Incorrect default permissions in the Intel(R) DSA before version 20.8.30.6 may allow an authenticated user to potentially enable denial of service via local access.

5.5CVSS

5.3AI Score

0.0004EPSS

2020-11-12 07:15 PM
25
cve
cve

CVE-2021-0073

Insufficient control flow management in Intel(R) DSA before version 20.11.50.9 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

7.7AI Score

0.0004EPSS

2021-06-09 08:15 PM
38
5
cve
cve

CVE-2021-0090

Uncontrolled search path element in Intel(R) DSA before version 20.11.50.9 may allow an authenticated user to potentially enable an escalation of privilege via local access.

7.3CVSS

7.3AI Score

0.0004EPSS

2021-06-09 08:15 PM
36
11
cve
cve

CVE-2021-0094

Improper link resolution before file access in Intel(R) DSA before version 20.11.50.9 may allow an authenticated user to potentially enable an escalation of privilege via local access.

7.8CVSS

7.7AI Score

0.0004EPSS

2021-06-09 08:15 PM
38
2
cve
cve

CVE-2022-26017

Improper access control in the Intel(R) DSA software for before version 22.2.14 may allow an authenticated user to potentially enable escalation of privilege via adjacent access.

8CVSS

8AI Score

0.0004EPSS

2022-08-18 08:15 PM
35
5
cve
cve

CVE-2022-30530

Protection mechanism failure in the Intel(R) DSA software before version 22.4.26 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-02-16 08:15 PM
30
cve
cve

CVE-2022-32764

Description: Race condition in the Intel(R) DSA software before version 22.4.26 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.5CVSS

7AI Score

0.0004EPSS

2023-02-16 08:15 PM
23
cve
cve

CVE-2023-25073

Improper access control in some Intel(R) DSA software before version 23.4.33 may allow an authenticated user to potentially enable denial of service via local access.

5.5CVSS

5.3AI Score

0.0004EPSS

2024-02-14 02:15 PM
8
cve
cve

CVE-2023-27515

Cross-site scripting (XSS) for the Intel(R) DSA software before version 23.1.9 may allow unauthenticated user to potentially enable escalation of privilege via network access.

9.6CVSS

8.7AI Score

0.001EPSS

2023-08-11 03:15 AM
19
cve
cve

CVE-2023-35062

Improper access control in some Intel(R) DSA software before version 23.4.33 may allow a privileged user to potentially enable escalation of privilege via local access.

6.3CVSS

6.5AI Score

0.0004EPSS

2024-02-14 02:15 PM
10
cve
cve

CVE-2023-39425

Improper access control in some Intel(R) DSA software before version 23.4.33 may allow an authenticated user to potentially enable escalation of privilege via local access.

8.8CVSS

8.6AI Score

0.0004EPSS

2024-02-14 02:16 PM
10
cve
cve

CVE-2023-42099

Intel Driver & Support Assistant Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Intel Driver & Support Assistant. An attacker must first obtain the ability to execute low-privileged code on the t...

7.8CVSS

7.7AI Score

0.001EPSS

2024-05-03 03:15 AM
24
cve
cve

CVE-2023-45743

Uncontrolled search path in some Intel(R) DSA software uninstallers before version 23.4.39.10 may allow an authenticated user to potentially enable escalation of privilege via local access.

6.7CVSS

7AI Score

0.0004EPSS

2024-05-16 09:15 PM
29
cve
cve

CVE-2023-50197

Intel Driver & Support Assistant Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Intel Driver & Support Assistant. An attacker must first obtain the ability to execute low-privileged code on the t...

7.8CVSS

7.8AI Score

0.001EPSS

2024-05-03 03:16 AM
25