Vulnerabilities (CVE)

Filtered by vendor Intel Subscribe
Total 47 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-3679 1 Intel 1 Data Center Manager 2023-12-10 8.3 HIGH 9.6 CRITICAL
Escalation of privilege in Reference UI in Intel Data Center Manager SDK 5.0 and before may allow an unauthorized remote unauthenticated user to potentially execute code via administrator privileges.
CVE-2018-3641 1 Intel 2 Remote Keyboard, Remote Keyboard Mobile App 2023-12-10 7.5 HIGH 9.8 CRITICAL
Escalation of privilege in all versions of the Intel Remote Keyboard allows a network attacker to inject keystrokes as a local user.
CVE-2017-12865 2 Debian, Intel 2 Debian Linux, Connman 2023-12-10 7.5 HIGH 9.8 CRITICAL
Stack-based buffer overflow in "dnsproxy.c" in connman 1.34 and earlier allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted response query string passed to the "name" variable.
CVE-2017-5738 1 Intel 1 Unite 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
Escalation of privilege vulnerability in admin portal for Intel Unite App versions 3.1.32.12, 3.1.41.18 and 3.1.45.26 allows an attacker with network access to cause a denial of service and/or information disclosure.
CVE-2017-5691 1 Intel 44 Lr1304spcfg1, Lr1304spcfg1 Bios, Lr1304spcfg1r and 41 more 2023-12-10 9.3 HIGH 9.0 CRITICAL
Incorrect check in Intel processors from 6th and 7th Generation Intel Core Processor Families, Intel Xeon E3-1500M v5 and v6 Product Families, and Intel Xeon E3-1200 v5 and v6 Product Families allows compromised system firmware to impact SGX security via incorrect early system state.
CVE-2017-5719 1 Intel 1 Deep Learning Training Tool 2023-12-10 7.5 HIGH 9.8 CRITICAL
A vulnerability in the Intel Deep Learning Training Tool Beta 1 allows a network attacker to remotely execute code as a local user.
CVE-2017-5689 1 Intel 1 Active Management Technology Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
An unprivileged network attacker could gain system privileges to provisioned Intel manageability SKUs: Intel Active Management Technology (AMT) and Intel Standard Manageability (ISM). An unprivileged local attacker could provision manageability features gaining unprivileged network or local system privileges on Intel manageability SKUs: Intel Active Management Technology (AMT), Intel Standard Manageability (ISM), and Intel Small Business Technology (SBT).