Vulnerabilities (CVE)

Filtered by vendor Intel Subscribe
Total 715 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-3705 1 Intel 1 System Defense Utility 2023-12-10 2.1 LOW 5.5 MEDIUM
Improper directory permissions in the installer for the Intel(R) System Defense Utility (all versions) may allow authenticated users to potentially enable a denial of service via local access.
CVE-2018-12153 1 Intel 1 Graphics Driver 2023-12-10 4.9 MEDIUM 6.5 MEDIUM
Denial of Service in Unified Shader Compiler in Intel Graphics Drivers before 10.18.x.5056 (aka 15.33.x.5056), 10.18.x.5057 (aka 15.36.x.5057) and 20.19.x.5058 (aka 15.40.x.5058) may allow an unprivileged user from a virtual machine guest to potentially crash the host system via local access.
CVE-2018-12166 1 Intel 2 Optane Ssd Dc P4800x, Optane Ssd Dc P4800x Firmware 2023-12-10 2.1 LOW 4.4 MEDIUM
Insufficient write protection in firmware for Intel(R) Optane(TM) SSD DC P4800X before version E2010435 may allow a privileged user to potentially enable a denial of service via local access.
CVE-2019-0112 1 Intel 1 Data Center Manager 2023-12-10 2.1 LOW 4.4 MEDIUM
Improper flow control in crypto routines for Intel(R) Data Center Manager SDK before version 5.0.2 may allow a privileged user to potentially enable a denial of service via local access.
CVE-2019-0104 1 Intel 1 Data Center Manager 2023-12-10 2.1 LOW 5.5 MEDIUM
Insufficient file protection in uninstall routine for Intel(R) Data Center Manager SDK before version 5.0.2 may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2018-12159 1 Intel 1 Proset\/wireless 2023-12-10 2.1 LOW 5.5 MEDIUM
Buffer overflow in the command-line interface for Intel(R) PROSet Wireless v20.50 and before may allow an authenticated user to potentially enable denial of service via local access.
CVE-2018-3615 1 Intel 30 Core I3, Core I5, Core I7 and 27 more 2023-12-10 5.4 MEDIUM 6.4 MEDIUM
Systems with microprocessors utilizing speculative execution and Intel software guard extensions (Intel SGX) may allow unauthorized disclosure of information residing in the L1 data cache from an enclave to an attacker with local user access via a side-channel analysis.
CVE-2018-12155 1 Intel 1 Integrated Performance Primitives 2023-12-10 2.1 LOW 5.5 MEDIUM
Data leakage in cryptographic libraries for Intel IPP before 2019 update1 release may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2017-5692 1 Intel 1 Graphics Driver 2023-12-10 2.1 LOW 5.5 MEDIUM
Out-of-bounds read condition in older versions of some Intel Graphics Driver for Windows code branches allows local users to perform a denial of service attack.
CVE-2018-3696 1 Intel 1 Raid Web Console 3 2023-12-10 2.1 LOW 5.5 MEDIUM
Authentication bypass in the Intel RAID Web Console 3 for Windows before 4.186 may allow an unprivileged user to potentially gain administrative privileges via local access.
CVE-2019-0107 1 Intel 1 Data Center Manager 2023-12-10 4.6 MEDIUM 6.7 MEDIUM
Insufficient user prompt in install routine for Intel(R) Data Center Manager SDK before version 5.0.2 may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2019-0106 1 Intel 1 Data Center Manager 2023-12-10 4.6 MEDIUM 6.7 MEDIUM
Insufficient run protection in install routine for Intel(R) Data Center Manager SDK before version 5.0.2 may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2018-12193 1 Intel 1 Quickassist Technology 2023-12-10 2.1 LOW 5.5 MEDIUM
Insufficient access control in driver stack for Intel QuickAssist Technology for Linux before version 4.2 may allow an unprivileged user to potentially disclose information via local access.
CVE-2019-0108 1 Intel 1 Data Center Manager 2023-12-10 2.1 LOW 5.5 MEDIUM
Improper file permissions for Intel(R) Data Center Manager SDK before version 5.0.2 may allow an authenticated user to potentially enable disclosure of information via local access.
CVE-2019-0103 1 Intel 1 Data Center Manager 2023-12-10 2.1 LOW 5.5 MEDIUM
Insufficient file protection in install routine for Intel(R) Data Center Manager SDK before version 5.0.2 may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2018-3700 2 Intel, Microsoft 2 Usb 3.0 Extensible Host Controller Driver, Windows 7 2023-12-10 4.6 MEDIUM 6.7 MEDIUM
Code injection vulnerability in the installer for Intel(R) USB 3.0 eXtensible Host Controller Driver for Microsoft Windows 7 before version 5.0.4.43v2 may allow a user to potentially enable escalation of privilege via local access.
CVE-2018-3658 2 Intel, Siemens 25 Active Management Technology Firmware, Converged Security Management Engine Firmware, Manageability Engine Firmware and 22 more 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Multiple memory leaks in Intel AMT in Intel CSME firmware versions before 12.0.5 may allow an unauthenticated user with Intel AMT provisioned to potentially cause a partial denial of service via network access.
CVE-2018-12154 1 Intel 1 Graphics Driver 2023-12-10 2.1 LOW 5.5 MEDIUM
Denial of Service in Unified Shader Compiler in Intel Graphics Drivers before 10.18.x.5056 (aka 15.33.x.5056), 10.18.x.5057 (aka 15.36.x.5057) and 20.19.x.5058 (aka 15.40.x.5058) may allow an unprivileged user to potentially create an infinite loop and crash an application via local access.
CVE-2018-3686 1 Intel 1 Sa-00086 Detection Tool 2023-12-10 4.6 MEDIUM 6.7 MEDIUM
Code injection vulnerability in INTEL-SA-00086 Detection Tool before version 1.2.7.0 may allow a privileged user to potentially execute arbitrary code via local access.
CVE-2018-12206 1 Intel 1 Quickassist Technology For Linux 2023-12-10 2.1 LOW 5.5 MEDIUM
Improper configuration of hardware access in Intel QuickAssist Technology for Linux (all versions) may allow an authenticated user to potentially enable a denial of service via local access.