Lucene search

K

Compute Card Firmware Security Vulnerabilities

cve
cve

CVE-2017-3718

Improper setting of device configuration in system firmware for Intel(R) NUC kits may allow a privileged user to potentially enable escalation of privilege via physical access.

6.2CVSS

6.4AI Score

0.0004EPSS

2019-01-10 08:29 PM
19
cve
cve

CVE-2018-12176

Improper input validation in firmware for Intel NUC Kits may allow a privileged user to potentially execute arbitrary code resulting in information disclosure, escalation of privilege and/or denial of service via local access.

8.2CVSS

8.2AI Score

0.0004EPSS

2018-09-12 07:29 PM
25
cve
cve

CVE-2019-11123

Insufficient session validation in system firmware for Intel(R) NUC Kit may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information disclosure via local access.

6.7CVSS

6.4AI Score

0.0004EPSS

2019-06-13 04:29 PM
39
cve
cve

CVE-2019-11124

Out of bound read/write in system firmware for Intel(R) NUC Kit may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information disclosure via local access.

6.7CVSS

6.5AI Score

0.0004EPSS

2019-06-13 04:29 PM
36
cve
cve

CVE-2019-11125

Insufficient input validation in system firmware for Intel(R) NUC Kit may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information disclosure via local access.

6.7CVSS

6.4AI Score

0.0004EPSS

2019-06-13 04:29 PM
49
cve
cve

CVE-2019-11126

Pointer corruption in system firmware for Intel(R) NUC Kit may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information disclosure via local access.

6.7CVSS

6.7AI Score

0.0004EPSS

2019-06-13 04:29 PM
39
cve
cve

CVE-2019-11127

Buffer overflow in system firmware for Intel(R) NUC Kit may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information disclosure via local access.

6.7CVSS

6.6AI Score

0.0004EPSS

2019-06-13 04:29 PM
38
cve
cve

CVE-2019-11128

Insufficient input validation in system firmware for Intel(R) NUC Kit may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information disclosure via local access.

6.7CVSS

6.4AI Score

0.001EPSS

2019-06-13 04:29 PM
42
cve
cve

CVE-2019-11129

Out of bound read/write in system firmware for Intel(R) NUC Kit may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information disclosure via local access.

6.7CVSS

6.5AI Score

0.0004EPSS

2019-06-13 04:29 PM
45
cve
cve

CVE-2019-11140

Insufficient session validation in system firmware for Intel(R) NUC may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information disclosure via local access.

6.7CVSS

6.4AI Score

0.0004EPSS

2019-08-19 05:15 PM
27