Lucene search

K

Intel Desktop Board Security Vulnerabilities

cve
cve

CVE-2010-0560

Unspecified vulnerability in the BIOS in Intel Desktop Board DB, DG, DH, DP, and DQ Series allows local administrators to execute arbitrary code in System Management Mode (SSM) via unknown attack vectors.

7.3AI Score

0.001EPSS

2010-02-08 09:30 PM
23
cve
cve

CVE-2015-8987

Man-in-the-middle (MitM) attack vulnerability in non-Mac OS agents in McAfee (now Intel Security) Agent (MA) 4.8.0 patch 2 and earlier allows attackers to make a McAfee Agent talk with another, possibly rogue, ePO server via McAfee Agent migration to another ePO server.

5.3CVSS

5.2AI Score

0.001EPSS

2017-03-14 10:59 PM
20
cve
cve

CVE-2017-3896

Unvalidated parameter vulnerability in the remote log viewing capability in Intel Security McAfee Agent 5.0.x versions prior to 5.0.4.449 allows remote attackers to pass unexpected input parameters via a URL that was not completely validated.

5.9CVSS

5.5AI Score

0.006EPSS

2017-02-13 04:59 PM
23
4
cve
cve

CVE-2017-3897

A Code Injection vulnerability in the non-certificate-based authentication mechanism in McAfee Live Safe versions prior to 16.0.3 and McAfee Security Scan Plus (MSS+) versions prior to 3.11.599.3 allows network attackers to perform a malicious file execution via a HTTP backend-response.

9.8CVSS

9.7AI Score

0.004EPSS

2017-09-01 01:29 PM
37
cve
cve

CVE-2017-3898

A man-in-the-middle attack vulnerability in the non-certificate-based authentication mechanism in McAfee LiveSafe (MLS) versions prior to 16.0.3 allows network attackers to modify the Windows registry value associated with the McAfee update via the HTTP backend-response.

5.9CVSS

6AI Score

0.004EPSS

2017-09-01 01:29 PM
39
cve
cve

CVE-2017-3902

Cross-site scripting (XSS) vulnerability in the Web user interface (UI) in Intel Security ePO 5.1.3, 5.1.2, 5.1.1, and 5.1.0 allows authenticated users to inject malicious Java scripts via bypassing input validation.

5.4CVSS

5.2AI Score

0.001EPSS

2017-02-13 04:59 PM
24
cve
cve

CVE-2017-3980

A directory traversal vulnerability in the ePO Extension in McAfee ePolicy Orchestrator (ePO) 5.9.0, 5.3.2, and 5.1.3 and earlier allows remote authenticated users to execute a command of their choice via an authenticated ePO session.

7.2CVSS

6.9AI Score

0.002EPSS

2017-05-18 07:29 PM
27
cve
cve

CVE-2017-5753

Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.

5.6CVSS

6.1AI Score

0.976EPSS

2018-01-04 01:29 PM
873
9
cve
cve

CVE-2017-5754

Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.

5.6CVSS

5.9AI Score

0.974EPSS

2018-01-04 01:29 PM
585
2
cve
cve

CVE-2018-3693

Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a speculative buffer overflow and side-channel analysis.

5.6CVSS

6.3AI Score

0.001EPSS

2018-07-10 09:29 PM
230
4
cve
cve

CVE-2019-14629

Improper permissions in Intel(R) DAAL before version 2020 Gold may allow an authenticated user to potentially enable information disclosure via local access.

5.5CVSS

5.5AI Score

0.0004EPSS

2020-01-17 06:15 PM
86
cve
cve

CVE-2021-33058

Improper access control in the installer Intel(R)Administrative Tools for Intel(R) Network Adaptersfor Windowsbefore version 1.4.0.21 may allow an unauthenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

7.9AI Score

0.0004EPSS

2021-11-17 08:15 PM
26
2
cve
cve

CVE-2023-43487

Improper access control in some Intel(R) CST before version 2.1.10300 may allow an authenticated user to potentially enable denial of service via local access.

4.7CVSS

6.5AI Score

0.0004EPSS

2024-05-16 09:15 PM
23