Lucene search

K

Intel Security Vulnerabilities

cve
cve

CVE-2022-27229

Path transversal in some Intel(R) NUC Kits NUC7i3DN, NUC7i5DN, NUC7i7DN HDMI firmware update tool software before version 1.79.1.1 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-11-14 07:15 PM
15
cve
cve

CVE-2022-27233

XML injection in the Quartus(R) Prime Programmer included in the Intel(R) Quartus Prime Pro and Standard edition software may allow an unauthenticated user to potentially enable information disclosure via network access.

7.5CVSS

7.4AI Score

0.002EPSS

2022-11-11 04:15 PM
24
2
cve
cve

CVE-2022-27234

Server-side request forgery in the CVAT software maintained by Intel(R) before version 2.0.1 may allow an authenticated user to potentially enable information disclosure via network access.

6.5CVSS

6.2AI Score

0.001EPSS

2023-02-16 09:15 PM
21
cve
cve

CVE-2022-27493

Improper initialization in the firmware for some Intel(R) NUC Laptop Kits before version BC0076 may allow a privileged user to potentially enable an escalation of privilege via local access.

7.8CVSS

7.5AI Score

0.0004EPSS

2022-08-18 09:15 PM
50
4
cve
cve

CVE-2022-27497

Null pointer dereference in firmware for Intel(R) AMT before version 11.8.93, 11.22.93, 11.12.93, 12.0.92, 14.1.67, 15.0.42, 16.1.25 may allow an unauthenticated user to potentially enable denial of service via network access.

8.6CVSS

7.4AI Score

0.001EPSS

2022-11-11 04:15 PM
47
4
cve
cve

CVE-2022-27499

Premature release of resource during expected lifetime in the Intel(R) SGX SDK software may allow a privileged user to potentially enable information disclosure via local access.

4.4CVSS

4.3AI Score

0.0004EPSS

2022-11-11 04:15 PM
27
6
cve
cve

CVE-2022-27500

Incorrect default permissions for the Intel(R) Support Android application before 21.07.40 may allow an authenticated user to potentially enable information disclosure via local access.

5.5CVSS

5.1AI Score

0.0004EPSS

2022-08-18 08:15 PM
25
2
cve
cve

CVE-2022-27635

Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software may allow a privileged user to potentially enable escalation of privilege via local access.

8.2CVSS

6.8AI Score

0.0004EPSS

2023-08-11 03:15 AM
40
cve
cve

CVE-2022-27638

Uncontrolled search path element in the Intel(R) Advanced Link Analyzer Pro before version 22.2 and Standard edition software before version 22.1.1 STD may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

7.7AI Score

0.0004EPSS

2022-11-11 04:15 PM
27
4
cve
cve

CVE-2022-27639

Incomplete cleanup in some Intel(R) XMM(TM) 7560 Modem software before version M2_7560_R_01.2146.00 may allow a privileged user to potentially enable escalation of privilege via adjacent access.

8.4CVSS

8.3AI Score

0.0004EPSS

2022-11-11 04:15 PM
30
cve
cve

CVE-2022-27808

Insufficient control flow management in some Intel(R) Ethernet Controller Administrative Tools drivers for Windows before version 1.5.0.2 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-02-16 09:15 PM
21
cve
cve

CVE-2022-27874

Improper authentication in some Intel(R) XMM(TM) 7560 Modem software before version M2_7560_R_01.2146.00 may allow a privileged user to potentially enable escalation of privilege via physical access.

7.2CVSS

7.1AI Score

0.0004EPSS

2022-11-11 04:15 PM
29
cve
cve

CVE-2022-27879

Improper buffer restrictions in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access.

5.3CVSS

5.2AI Score

0.0004EPSS

2023-08-11 03:15 AM
20
cve
cve

CVE-2022-28126

Improper input validation in some Intel(R) XMM(TM) 7560 Modem software before version M2_7560_R_01.2146.00 may allow a privileged user to potentially enable escalation of privilege via local access.

8.2CVSS

8AI Score

0.0004EPSS

2022-11-11 04:15 PM
30
cve
cve

CVE-2022-28611

Improper input validation in some Intel(R) XMM(TM) 7560 Modem software before version M2_7560_R_01.2146.00 may allow a privileged user to potentially enable escalation of privilege via physical access.

7.2CVSS

7AI Score

0.0004EPSS

2022-11-11 04:15 PM
24
cve
cve

CVE-2022-28667

Out-of-bounds write for some Intel(R) PROSet/Wireless WiFi software before version 22.140 may allow an unauthenticated user to potentially enable denial of service via adjacent access.

6.5CVSS

6.5AI Score

0.001EPSS

2022-11-11 04:15 PM
28
4
cve
cve

CVE-2022-28696

Uncontrolled search path in the Intel(R) Distribution for Python before version 2022.0.3 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

7.7AI Score

0.0004EPSS

2022-08-18 08:15 PM
32
5
cve
cve

CVE-2022-28697

Improper access control in firmware for Intel(R) AMT and Intel(R) Standard Manageability may allow an unauthenticated user to potentially enable escalation of privilege via physical access.

6.8CVSS

8.2AI Score

0.001EPSS

2022-08-18 09:15 PM
76
5
cve
cve

CVE-2022-28699

Improper input validation for some Intel(R) NUC BIOS firmware may allow a privileged user to potentially enable escalation of privilege via local access.

7.5CVSS

6.7AI Score

0.0004EPSS

2023-05-10 02:15 PM
20
cve
cve

CVE-2022-28709

Improper access control in the firmware for some Intel(R) E810 Ethernet Controllers before version 1.6.1.9 may allow a privileged user to potentially enable denial of service via local access.

4.4CVSS

4.5AI Score

0.0004EPSS

2022-08-18 08:15 PM
30
4
cve
cve

CVE-2022-28858

Improper buffer restriction in the firmware for some Intel(R) NUC Laptop Kits before version BC0076 may allow a privileged user to potentially enable escalation of privilege via local access.

7.8CVSS

7.8AI Score

0.0004EPSS

2022-08-18 09:15 PM
45
6
cve
cve

CVE-2022-29262

Improper buffer restrictions in some Intel(R) Server Board BIOS firmware may allow a privileged user to potentially enable escalation of privilege via local access.

7.9CVSS

6.7AI Score

0.0004EPSS

2023-11-14 07:15 PM
18
cve
cve

CVE-2022-29277

Incorrect pointer checks within the the FwBlockServiceSmm driver can allow arbitrary RAM modifications During review of the FwBlockServiceSmm driver, certain instances of SpiAccessLib could be tricked into writing 0xff to arbitrary system and SMRAM addresses. Fixed in: INTEL Purley-R: 05.21.51.0048...

8.8CVSS

8.6AI Score

0.0004EPSS

2022-11-15 10:15 PM
32
4
cve
cve

CVE-2022-29466

Improper input validation in firmware for Intel(R) SPS before version SPS_E3_04.01.04.700.0 may allow an authenticated user to potentially enable denial of service via local access.

7.3CVSS

5.3AI Score

0.0004EPSS

2022-11-11 04:15 PM
25
5
cve
cve

CVE-2022-29470

Improper access control in the Intel® DTT Software before version 8.7.10400.15482 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-08-11 03:15 AM
21
cve
cve

CVE-2022-29486

Improper buffer restrictions in the Hyperscan library maintained by Intel(R) all versions downloaded before 04/29/2022 may allow an unauthenticated user to potentially enable escalation of privilege via network access.

9.8CVSS

9.5AI Score

0.002EPSS

2022-11-11 04:15 PM
28
6
cve
cve

CVE-2022-29493

Uncaught exception in webserver for the Integrated BMC in some Intel(R) platforms before versions 2.86, 2.09 and 2.78 may allow a privileged user to potentially enable denial of service via network access.

4.9CVSS

5.8AI Score

0.001EPSS

2023-02-16 09:15 PM
15
cve
cve

CVE-2022-29494

Improper input validation in firmware for OpenBMC in some Intel(R) platforms before versions egs-0.91-179 and bhs-04-45 may allow an authenticated user to potentially enable denial of service via network access.

6.5CVSS

6.8AI Score

0.001EPSS

2023-02-16 09:15 PM
19
cve
cve

CVE-2022-29507

Insufficiently protected credentials in the Intel(R) Team Blue mobile application in all versions may allow an authenticated user to potentially enable information disclosure via local access.

5.5CVSS

5.1AI Score

0.0004EPSS

2022-08-18 08:15 PM
27
2
cve
cve

CVE-2022-29508

Null pointer dereference in the Intel(R) VROC software before version 7.7.6.1003 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-05-10 02:15 PM
16
cve
cve

CVE-2022-29510

Improper buffer restrictions in some Intel(R) Server Board M10JNP2SB BIOS firmware before version 7.219 may allow a privileged user to potentially enable escalation of privilege via local access.

7.5CVSS

6.7AI Score

0.0004EPSS

2023-11-14 07:15 PM
14
cve
cve

CVE-2022-29514

Improper access control in the Intel(R) SUR software before version 2.4.8902 may allow an unauthenticated user to potentially enable escalation of privilege via network access.

9.8CVSS

9.6AI Score

0.002EPSS

2023-02-16 09:15 PM
19
cve
cve

CVE-2022-29515

Missing release of memory after effective lifetime in firmware for Intel(R) SPS before versions SPS_E3_06.00.03.035.0 may allow a privileged user to potentially enable denial of service via local access.

6CVSS

5.1AI Score

0.0004EPSS

2022-11-11 04:15 PM
27
7
cve
cve

CVE-2022-29871

Improper access control in the Intel(R) CSME software installer before version 2239.3.7.0 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-08-11 03:15 AM
25
cve
cve

CVE-2022-29887

Cross-site Scripting (XSS) in some Intel(R) Manageability Commander software before version 2.3 may allow an unauthenticated user to potentially enable escalation of privilege via network access.

9.6CVSS

8.8AI Score

0.001EPSS

2023-08-11 03:15 AM
20
cve
cve

CVE-2022-29893

Improper authentication in firmware for Intel(R) AMT before versions 11.8.93, 11.22.93, 11.12.93, 12.0.92, 14.1.67, 15.0.42, 16.1.25 may allow an authenticated user to potentially enable escalation of privilege via network access.

8.8CVSS

8.8AI Score

0.001EPSS

2022-11-11 04:15 PM
64
2
cve
cve

CVE-2022-29901

Intel microprocessor generations 6 to 8 are affected by a new Spectre variant that is able to bypass their retpoline mitigation in the kernel to leak arbitrary data. An attacker with unprivileged user access can hijack return instructions to achieve arbitrary speculative code execution under certai...

6.5CVSS

6.9AI Score

0.001EPSS

2022-07-12 07:15 PM
195
14
cve
cve

CVE-2022-29919

Use after free in the Intel(R) VROC software before version 7.7.6.1003 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

8.1AI Score

0.0004EPSS

2023-05-10 02:15 PM
11
cve
cve

CVE-2022-30296

Insufficiently protected credentials in the Intel(R) Datacenter Group Event iOS application, all versions, may allow an unauthenticated user to potentially enable information disclosure via network access.

7.5CVSS

7AI Score

0.002EPSS

2022-08-18 08:15 PM
36
2
cve
cve

CVE-2022-30297

Cross-site scripting in the Intel(R) EMA software before version 1.8.0 may allow a privileged user to potentially enable escalation of privilege via local access.

7.8CVSS

7.4AI Score

0.0004EPSS

2022-11-11 04:15 PM
27
5
cve
cve

CVE-2022-30338

Incorrect default permissions in the Intel(R) VROC software before version 7.7.6.1003 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-05-10 02:15 PM
16
cve
cve

CVE-2022-30339

Out-of-bounds read in firmware for the Intel(R) Integrated Sensor Solution before versions 5.4.2.4579v3, 5.4.1.4479 and 5.0.0.4143 may allow a privileged user to potentially enable denial of service via local access.

6CVSS

4.4AI Score

0.0004EPSS

2023-02-16 08:15 PM
43
cve
cve

CVE-2022-30530

Protection mechanism failure in the Intel(R) DSA software before version 22.4.26 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-02-16 08:15 PM
30
cve
cve

CVE-2022-30531

Out-of-bounds read in the Intel(R) Iris(R) Xe MAX drivers for Windows before version 100.0.5.1474 may allow a privileged user to potentially enable information disclosure via local access.

5.5CVSS

5AI Score

0.0004EPSS

2023-02-16 08:15 PM
18
cve
cve

CVE-2022-30539

Use after free in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.

7.5CVSS

7AI Score

0.0004EPSS

2023-02-16 08:15 PM
29
cve
cve

CVE-2022-30542

Improper input validation in the firmware for some Intel(R) Server Board S2600WF, Intel(R) Server System R1000WF and Intel(R) Server System R2000WF families before version R02.01.0014 may allow a privileged user to potentially enable an escalation of privilege via local access.

8.2CVSS

6.7AI Score

0.0004EPSS

2022-11-11 04:15 PM
30
5
cve
cve

CVE-2022-30548

Uncontrolled search path element in the Intel(R) Glorp software may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

7.7AI Score

0.0004EPSS

2022-11-11 04:15 PM
24
7
cve
cve

CVE-2022-30601

Insufficiently protected credentials for Intel(R) AMT and Intel(R) Standard Manageability may allow an unauthenticated user to potentially enable information disclosure and escalation of privilege via network access.

9.8CVSS

9.3AI Score

0.003EPSS

2022-08-18 09:15 PM
78
3
cve
cve

CVE-2022-30691

Uncontrolled resource consumption in the Intel(R) Support Android application before version 22.02.28 may allow an authenticated user to potentially enable denial of service via local access.

5.9CVSS

5.2AI Score

0.0004EPSS

2022-11-11 04:15 PM
24
4
cve
cve

CVE-2022-30692

Improper conditions check in the Intel(R) SUR software before version 2.4.8902 may allow an unauthenticated user to potentially enable denial of service via network access.

7.5CVSS

7.4AI Score

0.001EPSS

2023-02-16 09:15 PM
17
Total number of security vulnerabilities1615