Vulnerabilities (CVE)

Filtered by vendor Intel Subscribe
Total 47 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-5955 2 Insyde, Intel 21 Insydeh2o Uefi Bios, Cannon Lake, Coffee Lake and 18 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Int15MicrocodeSmm in Insyde InsydeH2O before 2021-10-14 on Intel client chipsets. A caller may be able to escalate privileges.
CVE-2021-33833 2 Debian, Intel 2 Debian Linux, Connection Manager 2023-12-10 7.5 HIGH 9.8 CRITICAL
ConnMan (aka Connection Manager) 1.30 through 1.39 has a stack-based buffer overflow in uncompress in dnsproxy.c via NAME, RDATA, or RDLENGTH (for A or AAAA).
CVE-2020-11486 2 Intel, Nvidia 2 Bmc Firmware, Dgx-1 2023-12-10 7.5 HIGH 9.8 CRITICAL
NVIDIA DGX servers, all DGX-1 with BMC firmware versions prior to 3.38.30, contain a vulnerability in the AMI BMC firmware in which software allows an attacker to upload or transfer files that can be automatically processed within the product's environment, which may lead to remote code execution.
CVE-2020-8752 2 Intel, Netapp 3 Active Management Technology Firmware, Standard Manageability, Cloud Backup 2023-12-10 7.5 HIGH 9.8 CRITICAL
Out-of-bounds write in IPv6 subsystem for Intel(R) AMT, Intel(R) ISM versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70, 14.0.45 may allow an unauthenticated user to potentially enable escalation of privileges via network access.
CVE-2020-12338 1 Intel 1 Open Webrtc Toolkit 2023-12-10 7.5 HIGH 9.8 CRITICAL
Insufficient control flow management in the Open WebRTC Toolkit before version 4.3.1 may allow an unauthenticated user to potentially enable escalation of privilege via network access.
CVE-2020-8747 2 Intel, Netapp 2 Active Management Technology Firmware, Cloud Backup 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
Out-of-bounds read in subsystem for Intel(R) AMT versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow an unauthenticated user to potentially enable information disclosure and/or denial of service via network access.
CVE-2020-11483 2 Intel, Nvidia 3 Bmc Firmware, Dgx-1, Dgx-2 2023-12-10 7.5 HIGH 9.8 CRITICAL
NVIDIA DGX servers, all DGX-1 with BMC firmware versions prior to 3.38.30 and all DGX-2 with BMC firmware versions prior to 1.06.06, contains a vulnerability in the AMI BMC firmware in which the firmware includes hard-coded credentials, which may lead to elevation of privileges or information disclosure.
CVE-2020-12315 1 Intel 1 Endpoint Management Assistant 2023-12-10 7.5 HIGH 9.8 CRITICAL
Path traversal in the Intel(R) EMA before version 1.3.3 may allow an unauthenticated user to potentially enable escalation of privilege via network access.
CVE-2020-0594 1 Intel 2 Active Management Technology Firmware, Service Manager 2023-12-10 7.5 HIGH 9.8 CRITICAL
Out-of-bounds read in IPv6 subsystem in Intel(R) AMT and Intel(R) ISM versions before 11.8.77, 11.12.77, 11.22.77 and 12.0.64 may allow an unauthenticated user to potentially enable escalation of privilege via network access.
CVE-2020-8758 2 Intel, Netapp 3 Active Management Technology Firmware, Standard Manageability, Steelstore Cloud Integrated Storage 2023-12-10 7.5 HIGH 9.8 CRITICAL
Improper buffer restrictions in network subsystem in provisioned Intel(R) AMT and Intel(R) ISM versions before 11.8.79, 11.12.79, 11.22.79, 12.0.68 and 14.0.39 may allow an unauthenticated user to potentially enable escalation of privilege via network access. On un-provisioned systems, an authenticated user may potentially enable escalation of privilege via local access.
CVE-2020-0595 1 Intel 2 Active Management Technology Firmware, Service Manager 2023-12-10 7.5 HIGH 9.8 CRITICAL
Use after free in IPv6 subsystem in Intel(R) AMT and Intel(R) ISM versions before 11.8.77, 11.12.77, 11.22.77 and 12.0.64 may allow an unauthenticated user to potentially enable escalation of privilege via network access.
CVE-2019-11107 1 Intel 1 Active Management Technology Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
Insufficient input validation in the subsystem for Intel(R) AMT before version 12.0.45 may allow an unauthenticated user to potentially enable escalation of privilege via network access.
CVE-2019-11171 1 Intel 85 Baseboard Management Controller Firmware, Bbs2600bpb, Bbs2600bpbr and 82 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
Heap corruption in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable information disclosure, escalation of privilege and/or denial of service via network access.
CVE-2019-11168 1 Intel 85 Baseboard Management Controller Firmware, Bbs2600bpb, Bbs2600bpbr and 82 more 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
Insufficient session validation in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable information disclosure and/or denial of service via network access.
CVE-2019-11131 1 Intel 1 Active Management Technology Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
Logic issue in subsystem in Intel(R) AMT before versions 11.8.70, 11.11.70, 11.22.70 and 12.0.45 may allow an unauthenticated user to potentially enable escalation of privilege via network access.
CVE-2019-0153 1 Intel 1 Converged Security Management Engine Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
Buffer overflow in subsystem in Intel(R) CSME 12.0.0 through 12.0.34 may allow an unauthenticated user to potentially enable escalation of privilege via network access.
CVE-2019-11119 1 Intel 1 Raid Web Console 3 2023-12-10 7.5 HIGH 9.8 CRITICAL
Insufficient session validation in the service API for Intel(R) RWC3 version 4.186 and before may allow an unauthenticated user to potentially enable escalation of privilege via network access.
CVE-2019-0172 1 Intel 1 Unite 2023-12-10 7.5 HIGH 9.8 CRITICAL
A logic issue in Intel Unite(R) Client for Android prior to version 4.0 may allow a remote attacker to potentially enable escalation of privilege via network access.
CVE-2018-12171 1 Intel 31 Bbs2600bpb, Bbs2600bpq, Bbs2600bps and 28 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
Privilege escalation in Intel Baseboard Management Controller (BMC) firmware before version 1.43.91f76955 may allow an unprivileged user to potentially execute arbitrary code or perform denial of service over the network.
CVE-2019-0101 1 Intel 1 Unite 2023-12-10 7.5 HIGH 9.8 CRITICAL
Authentication bypass in the Intel Unite(R) solution versions 3.2 through 3.3 may allow an unauthenticated user to potentially enable escalation of privilege to the Intel Unite(R) Solution administrative portal via network access.