Lucene search

K

Intel® Security Vulnerabilities

packetstorm

7.1AI Score

2023-05-15 12:00 AM
182
packetstorm

7.1AI Score

2023-05-15 12:00 AM
168
packetstorm

7.1AI Score

2023-05-15 12:00 AM
172
zeroscience
zeroscience

Screen SFT DAB 600/C Unauthenticated Information Disclosure (userManager.cgx)

Title: Screen SFT DAB 600/C Unauthenticated Information Disclosure (userManager.cgx) Advisory ID: ZSL-2023-5776 Type: Local/Remote Impact: Spoofing, Exposure of System Information, Exposure of Sensitive Information Risk: (3/5) Release Date: 13.05.2023 Summary Screen's new radio DAB Transmitter...

7.2AI Score

2023-05-13 12:00 AM
172
zeroscience
zeroscience

Screen SFT DAB 600/C Authentication Bypass Admin Password Change Exploit

Title: Screen SFT DAB 600/C Authentication Bypass Erase Account Exploit Advisory ID: ZSL-2023-5774 Type: Local/Remote Impact: Privilege Escalation, Security Bypass, DoS Risk: (4/5) Release Date: 13.05.2023 Summary Screen's new radio DAB Transmitter is reaching the highest technology level in...

7.5AI Score

2023-05-13 12:00 AM
134
zeroscience
zeroscience

Screen SFT DAB 600/C Authentication Bypass Reset Board Config Exploit

Title: Screen SFT DAB 600/C Authentication Bypass Reset Board Config Exploit Advisory ID: ZSL-2023-5775 Type: Local/Remote Impact: Privilege Escalation, Security Bypass, DoS Risk: (3/5) Release Date: 13.05.2023 Summary Screen's new radio DAB Transmitter is reaching the highest technology level...

7.2AI Score

2023-05-13 12:00 AM
159
zeroscience
zeroscience

Screen SFT DAB 600/C Authentication Bypass Password Change Exploit

Title: Screen SFT DAB 600/C Authentication Bypass Password Change Exploit Advisory ID: ZSL-2023-5772 Type: Local/Remote Impact: Privilege Escalation, Security Bypass Risk: (4/5) Release Date: 13.05.2023 Summary Screen's new radio DAB Transmitter is reaching the highest technology level in both...

7.2AI Score

2023-05-13 12:00 AM
226
zeroscience
zeroscience

Screen SFT DAB 600/C Authentication Bypass Erase Account Exploit

Title: Screen SFT DAB 600/C Authentication Bypass Erase Account Exploit Advisory ID: ZSL-2023-5773 Type: Local/Remote Impact: Privilege Escalation, Security Bypass, DoS Risk: (4/5) Release Date: 13.05.2023 Summary Screen's new radio DAB Transmitter is reaching the highest technology level in...

7.2AI Score

2023-05-13 12:00 AM
146
zeroscience
zeroscience

Screen SFT DAB 600/C Authentication Bypass Account Creation Exploit

Title: Screen SFT DAB 600/C Authentication Bypass Account Creation Exploit Advisory ID: ZSL-2023-5771 Type: Local/Remote Impact: Privilege Escalation, Security Bypass Risk: (4/5) Release Date: 13.05.2023 Summary Screen's new radio DAB Transmitter is reaching the highest technology level in both...

5.7CVSS

5.7AI Score

0.0004EPSS

2023-05-13 12:00 AM
157
hp
hp

Intel Unite® Client Software May 2023 Security Update

Intel has informed HP of potential security vulnerability in the Intel® Unite® Client software for Windows, which might allow escalation of privilege. Intel is releasing firmware updates to mitigate these potential vulnerability. Intel has released updates to mitigate the potential vulnerability......

7.8CVSS

7.1AI Score

0.0004EPSS

2023-05-09 12:00 AM
2
ibm
ibm

Security Bulletin: Vulnerabilities in IBM Java included with IBM Tivoli Monitoring.

Summary Vulnerabilities in IBM® Java™ Technology Edition that is shipped as part of multiple IBM Tivoli Monitoring (ITM) components. CVEs: CVE-2023-21830, CVE-2023-21843, CVE-2022-21426 Vulnerability Details ** CVEID: CVE-2022-21426 DESCRIPTION: **An unspecified vulnerability in Java SE related...

5.3CVSS

6.3AI Score

0.001EPSS

2023-05-15 10:26 PM
9
hp
hp

Intel® Virtual RAID on CPU (VROC) May 2023 Security Update

Intel has informed HP of potential security vulnerabilities in the Intel® Virtual RAID on CPU (VROC) software, which might allow escalation of privilege or denial of service. Intel is releasing software updates to mitigate these potential vulnerabilities. Intel has released updates to mitigate...

7.8CVSS

7.3AI Score

0.0004EPSS

2023-05-09 12:00 AM
17
ibm
ibm

Security Bulletin: Security vulnerabilities have been identified in IBM Db2 shipped with IBM Security Guardium Key Lifecycle Manager (CVE-2022-43930, CVE-2014-3577, CVE-2022-43927, CVE-2022-43929)

Summary IBM Db2 is shipped as a component of IBM Security Key Lifecycle Manager (SKLM/GKLM). Information about multiple security vulnerabilities affecting IBM Db2 has been published in a security bulletin. Vulnerability Details Refer to the security bulletin(s) listed in the Remediation/Fixes...

7.5CVSS

6.3AI Score

0.004EPSS

2023-05-10 04:49 PM
16
ibm
ibm

Security Bulletin: A security vulnerability has been identified in IBM WebSphere Application Server shipped with Tivoli Netcool/OMNIbus WebGUI - IBM® Java SDK CVE-2023-30441

Summary Websphere Application Server (WAS) is shipped as a component of Tivoli Netcool/OMNIbus WebGUI. Information about security vulnerabilities affecting WAS has been published in a security bulletin. Vulnerability Details Refer to the security bulletin(s) listed in the Remediation/Fixes section....

7.5CVSS

7.2AI Score

0.002EPSS

2023-05-11 04:26 AM
9
ics
ics

People's Republic of China State-Sponsored Cyber Actor Living off the Land to Evade Detection

Summary The United States and international cybersecurity authorities are issuing this joint Cybersecurity Advisory (CSA) to highlight a recently discovered cluster of activity of interest associated with a People’s Republic of China (PRC) state-sponsored cyber actor, also known as Volt Typhoon....

9.8CVSS

9.9AI Score

0.975EPSS

2023-05-24 12:00 PM
149
ibm
ibm

Security Bulletin: A vulnerability has been identified in IBM WebSphere Application Server traditional and Liberty profile shipped with IBM Business Automation Workflow (CVE-2023-30441)

Summary WebSphere Application Server traditional and WebSphere Application Server Liberty profile are shipped as a component of IBM Business Automation Workflow. Information about a security vulnerability affecting IBM WebSphere Application Server Traditional and Liberty profile have been...

7.5CVSS

7.2AI Score

0.002EPSS

2023-05-12 05:25 PM
11
intel
intel

Intel® Unite® Plugin SDK Advisory

Summary: A potential security vulnerability in the Intel® Unite® Plugin Software Development Kit (SDK) may allow escalation of privilege. Intel is releasing software updates to mitigate this potential vulnerability. Vulnerability Details: CVEID: CVE-2022-32576 Description: Uncontrolled search path....

6.8AI Score

0.0004EPSS

2023-05-09 12:00 AM
13
intel
intel

Intel® Unite® Client Software Advisory

Summary: A potential security vulnerability in the Intel® Unite® Client software for Windows may allow escalation of privilege. Intel is releasing software updates to mitigate this potential vulnerability. Vulnerability Details: CVEID: CVE-2022-33963 Description: Incorrect default permissions in...

6.9AI Score

0.0004EPSS

2023-05-09 12:00 AM
10
intel
intel

Intel® Unite® Android App Advisory

Summary: Potential security vulnerabilities in the Intel® Unite® android application may allow information disclosure or denial of service. Intel is releasing software updates to mitigate these potential vulnerabilities. Vulnerability Details: CVEID: CVE-2023-25179 Description: Uncontrolled...

6.3AI Score

0.0004EPSS

2023-05-09 12:00 AM
11
intel
intel

Intel® Quartus® Prime Pro Software Advisory

Summary: A potential security vulnerability in the Intel® Quartus® Prime Pro edition software may allow escalation of privilege. Intel is releasing software updates to mitigate this potential vulnerability. Vulnerability Details: CVEID: CVE-2022-41693 Description: Uncontrolled search path in the...

6.8AI Score

0.0004EPSS

2023-05-09 12:00 AM
10
intel
intel

Intel® QAT Advisory

Summary: Potential security vulnerabilities in some Intel® QuickAssist Technology (QAT) drivers for Windows may allow escalation of privilege or information disclosure. Intel is releasing software updates to mitigate these potential vulnerabilities. Vulnerability Details: CVEID: CVE-2022-41699...

6.6AI Score

0.0004EPSS

2023-05-09 12:00 AM
14
intel
intel

Intel® DCM Advisory

Summary: Potential security vulnerabilities in the Intel® Data Center Manager (DCM) software may allow escalation of privilege or information disclosure. Intel is releasing software updates to mitigate these potential vulnerabilities. Vulnerability Details: CVEID: CVE-2022-40210 Description:...

6.6AI Score

0.001EPSS

2023-05-09 12:00 AM
7
intel
intel

Intel® VROC Advisory

Summary: Potential security vulnerabilities in the Intel® Virtual RAID on CPU (VROC) software may allow escalation of privilege or denial of service. Intel is releasing software updates to mitigate these potential vulnerabilities. Vulnerability Details: CVEID: CVE-2022-29919 Description: Use after....

7.4AI Score

0.0004EPSS

2023-05-09 12:00 AM
17
intel
intel

Intel® EMA Configuration Tool and Intel® MC Software Advisory

Summary: A potential security vulnerability in Intel® Endpoint Management Assistant (EMA) Configuration Tool and Intel® Manageability Commander (MC) software may allow denial of service. Intel is releasing software updates to mitigate this potential vulnerability. Vulnerability Details: CVEID:...

6.3AI Score

0.0004EPSS

2023-05-09 12:00 AM
14
intel
intel

Intel® EMA Software Advisory

Summary: A potential security vulnerability in the Intel® Endpoint Management Assistant (EMA) software may allow denial of service. Intel is releasing software updates to mitigate this potential vulnerability. Vulnerability Details: CVEID: CVE-2022-45128 Description: Improper authorization in the.....

6.3AI Score

0.0004EPSS

2023-05-09 12:00 AM
20
intel
intel

Intel® QAT Driver Advisory

Summary: Potential security vulnerabilities in some Intel® QuickAssist Technology (QAT) drivers may allow escalation of privilege, information disclosure or denial of service. Intel is releasing software updates to mitigate these potential vulnerabilities. Vulnerability Details: CVEID:...

6.9AI Score

0.0004EPSS

2023-05-09 12:00 AM
17
intel
intel

Intel® SUR Software Advisory

Summary: A potential security vulnerability in the Intel® System Usage Report (SUR) software may allow escalation of privilege. Intel is releasing software updates to mitigate this potential vulnerability. Vulnerability Details: CVEID: CVE-2022-40207 Description: Improper access control in the...

6.8AI Score

0.0004EPSS

2023-05-09 12:00 AM
15
intel
intel

Intel® MacCPUID Software Advisory

Summary: A potential security vulnerability in the Intel® MacCPUID software may allow escalation of privilege. Intel is releasing software updates to mitigate this potential vulnerability. Vulnerability Details: CVEID: CVE-2022-27180 Description: Uncontrolled search path in the Intel(R) MacCPUID...

6.8AI Score

0.0004EPSS

2023-05-09 12:00 AM
12
intel
intel

Intel® FPGA Firmware Advisory

Summary: A potential security vulnerability in some Intel® Field Programmable Gate Array (FPGA) products may allow escalation of privilege. Intel is releasing firmware updates to mitigate this potential vulnerability. Vulnerability Details: CVEID: CVE-2022-38787 Description: Improper input...

6.8AI Score

0.0004EPSS

2023-05-09 12:00 AM
8
intel
intel

Intel® IPP Cryptography Advisory

Summary: Potential security vulnerabilities in Intel® Integrated Performance Primitives (IPP) Cryptography software may allow information disclosure. Intel is releasing software updates to mitigate these potential vulnerabilities. Vulnerability Details: CVEID: CVE-2022-37409 Description:...

6.3AI Score

0.0004EPSS

2023-05-09 12:00 AM
15
intel
intel

Intel® SCS Software Advisory

Summary: A potential security vulnerability in the Intel® Setup and Configuration Software (SCS) may allow denial of service. Intel is not releasing updates to mitigate this potential vulnerability and has issued a Product Discontinuation Notice for the Intel® SCS software. Vulnerability Details:.....

6.3AI Score

0.0004EPSS

2023-05-09 12:00 AM
11
intel
intel

Intel® VTuneTM Profiler Advisory

Summary: Potential security vulnerabilities in the Intel® VTune™ Profiler software may allow escalation of privilege. Intel is releasing software updates to mitigate these potential vulnerabilities. Vulnerability Details: CVEID: CVE-2022-41982 Description: Uncontrolled search path element in the...

7AI Score

0.0004EPSS

2023-05-09 12:00 AM
12
intel
intel

Intel® OFU Software Advisory

Summary: Potential security vulnerabilities in the Intel® One Boot Flash Update (OFU) software may allow escalation of privilege. Intel is releasing software updates to mitigate these potential vulnerabilities. Vulnerability Details: CVEID: CVE-2022-41784 Description: Improper access control in...

6.9AI Score

0.0004EPSS

2023-05-09 12:00 AM
8
intel
intel

Intel® DCM Software Advisory

Summary: Potential security vulnerabilities in the Intel® Data Center Manager (DCM) software may allow escalation of privilege. Intel is releasing software updates to mitigate these potential vulnerabilities. Vulnerability Details: CVEID: CVE-2022-44619 Description: Insecure storage of sensitive...

7AI Score

0.001EPSS

2023-05-09 12:00 AM
13
intel
intel

Intel ® NUC BIOS Firmware Advisory

Summary: Potential security vulnerabilities in some Intel® NUC firmware may allow escalation of privilege, denial of service or information disclosure. Intel is releasing firmware updates to mitigate these potential vulnerabilities. Vulnerability Details: CVEID: CVE-2022-36339 Description:...

6.8AI Score

0.0004EPSS

2023-05-09 12:00 AM
92
intel
intel

Intel® QAT Engine for OpenSSL Advisory

Summary: A potential security vulnerability in the Intel® QuickAssist Technology (QAT) Engine for OpenSSL may allow escalation of privilege. Intel is releasing software updates to mitigate this potential vulnerability. Vulnerability Details: CVEID: CVE-2022-43507 Description: Improper buffer...

7.1AI Score

0.001EPSS

2023-05-09 12:00 AM
32
intel
intel

Intel® Smart Campus Android App Advisory

Summary: A potential security vulnerability in the Intel® Smart Campus Android application may allow denial of service. Intel is releasing software updates to mitigate this potential vulnerability. Vulnerability Details: CVEID: CVE-2022-46645 Description: Uncontrolled resource consumption in the...

6.3AI Score

0.0004EPSS

2023-05-09 12:00 AM
11
intel
intel

Intel® NUC Pro Software Suite Advisory

Summary: Potential security vulnerabilities in the Intel® NUC Pro Software Suite may allow escalation of privilege. Intel is releasing software updates to mitigate these potential vulnerabilities. Vulnerability Details: CVEID: CVE-2022-46656 Description: Insecure inherited permissions for the...

7.6AI Score

0.0004EPSS

2023-05-09 12:00 AM
16
intel
intel

Intel® Retail Edge Mobile App Advisory

Summary: Potential security vulnerabilities in the Intel® Retail Edge Mobile application may allow escalation of privilege, denial of service or information disclosure. Intel is releasing software updates to mitigate these potential vulnerabilities. Vulnerability Details: CVEID: CVE-2022-41690...

6.2AI Score

0.004EPSS

2023-05-09 12:00 AM
4
intel
intel

Intel® NUC Laptop Element Software Advisory

Summary: Potential security vulnerabilities in some Intel® NUC Laptop Element software may allow escalation of privilege. Intel is releasing software updates to mitigate these potential vulnerabilities. Vulnerability Details: CVEID: CVE-2022-41687 Description: Insecure inherited permissions in the....

7AI Score

0.0004EPSS

2023-05-09 12:00 AM
17
intel
intel

Intel® NUC BIOS Update Software Advisory

Summary: A potential security vulnerability in some Intel® NUC Chaco Canyon BIOS update software may allow escalation of privilege. Intel is releasing software updates to mitigate this potential vulnerability. Vulnerability Details: CVEID: CVE-2022-38101 Description: Uncontrolled search path in...

6.8AI Score

0.0004EPSS

2023-05-09 12:00 AM
10
intel
intel

Intel® Connect M Android App Advisory

Summary: Potential security vulnerabilities in the Intel® Connect M Android application may allow escalation of privilege or denial of service. Intel is releasing software updates to mitigate these potential vulnerabilities. Vulnerability Details: CVEID: CVE-2022-41801 Description: Uncontrolled...

7.1AI Score

0.0004EPSS

2023-05-09 12:00 AM
20
intel
intel

Intel® Server Board BMC Firmware Advisory

Summary: Potential security vulnerabilities in some Intel® Server Board Baseboard Management Controller (BMC) firmware may allow escalation of privilege, denial of service or information disclosure. Intel is releasing firmware updates to mitigate these potential vulnerabilities. Vulnerability...

7.4AI Score

0.001EPSS

2023-05-09 12:00 AM
18
intel
intel

Intel® Pathfinder for RISC-V Advisory

Summary: A potential security vulnerability in some Intel® Pathfinder for RISC-V software may allow escalation of privilege. Intel is not releasing updates to mitigate this potential vulnerability and has issued a Product Discontinuation Notice for Intel® Pathfinder for RISC-V. Vulnerability...

6.8AI Score

0.0004EPSS

2023-05-09 12:00 AM
16
intel
intel

Intel® SCS Add-on Software Installer Advisory

Summary: A potential security vulnerability in the Intel® Setup and Configuration Software (SCS) Add-on software installer for Microsoft System Center Configuration Manager (SCCM) may allow escalation of privilege. Intel is not releasing updates to mitigate this potential vulnerability and has...

6.7AI Score

0.0004EPSS

2023-05-09 12:00 AM
11
ibm
ibm

Security Bulletin: Multiple vulnerabilities in golang affect IBM Db2® REST

Summary IBM Db2® REST is affected by multiple vulnerabilities found in Golang Vulnerability Details CVEID: CVE-2022-41723 DESCRIPTION: Golang Go is vulnerable to a denial of service, caused by a flaw in the HPACK decoder. By sending a specially-crafted HTTP/2 stream, a remote attacker could...

7.5CVSS

7.5AI Score

0.024EPSS

2023-05-01 02:59 PM
10
intel
intel

Intel® NUC Software Studio Service Installer Advisory

Summary: A potential security vulnerability in the Intel® NUC Software Studio Service installer may allow escalation of privilege. Intel is releasing software updates to mitigate this potential vulnerability. Vulnerability Details: CVEID: CVE-2022-38103 Description: Insecure inherited permissions.....

6.8AI Score

0.0004EPSS

2023-05-09 12:00 AM
54
intel
intel

Intel® Trace Analyzer and Collector Software Advisory

Summary: Potential security vulnerabilities in some Intel® Trace Analyzer and Collector software may allow escalation of privilege or information disclosure. Intel is releasing software updates to mitigate these potential vulnerabilities. Vulnerability Details: CVEID: CVE-2023-23569 Description:...

6.7AI Score

0.0004EPSS

2023-05-09 12:00 AM
11
intel
intel

Intel® i915 Graphics Drivers for Linux Advisory

Summary: A potential security vulnerability in some Intel® i915 Graphics drivers for linux may allow escalation of privilege. Intel is releasing software updates to mitigate this potential vulnerability. Vulnerability Details: CVEID: CVE-2023-28410 Description: Improper restriction of operations...

6.9AI Score

0.0004EPSS

2023-05-09 12:00 AM
14
intel
intel

Intel® oneAPI Toolkit and Component Software Installers Advisory

Summary: A potential security vulnerability in some Intel® oneAPI Toolkit and component software installers may allow escalation of privilege. Intel is releasing software updates to mitigate this potential vulnerability. Vulnerability Details: CVEID: CVE-2023-22355 Description: Uncontrolled search....

6.8AI Score

0.0004EPSS

2023-05-09 12:00 AM
20
Total number of security vulnerabilities8726