Vulnerabilities (CVE)

Filtered by vendor Intel Subscribe
Total 1492 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-0180 1 Intel 1 Hardware Accelerated Execution Manager 2023-12-10 4.6 MEDIUM 8.4 HIGH
Uncontrolled resource consumption in the Intel(R) HAXM software before version 7.6.6 may allow an unauthenticated user to potentially enable privilege escalation via local access.
CVE-2021-0197 1 Intel 6 Ethernet Network Controller E810-cam1, Ethernet Network Controller E810-cam1 Firmware, Ethernet Network Controller E810-cam2 and 3 more 2023-12-10 2.1 LOW 4.4 MEDIUM
Protection mechanism failure in the firmware for the Intel(R) Ethernet Network Controller E810 before version 1.5.5.6 may allow a privileged user to enable a denial of service via local access.
CVE-2021-0186 1 Intel 365 Celeron J1750, Celeron J1750 Firmware, Celeron J1800 and 362 more 2023-12-10 4.6 MEDIUM 6.7 MEDIUM
Improper input validation in the Intel(R) SGX SDK applications compiled for SGX2 enabled processors may allow a privileged user to potentially escalation of privilege via local access.
CVE-2021-0198 1 Intel 6 Ethernet Network Controller E810-cam1, Ethernet Network Controller E810-cam1 Firmware, Ethernet Network Controller E810-cam2 and 3 more 2023-12-10 2.1 LOW 4.4 MEDIUM
Improper access control in the firmware for the Intel(R) Ethernet Network Controller E810 before version 1.5.5.6 may allow a privileged user to potentially enable a denial of service via local access.
CVE-2021-0199 1 Intel 6 Ethernet Network Controller E810-cam1, Ethernet Network Controller E810-cam1 Firmware, Ethernet Network Controller E810-cam2 and 3 more 2023-12-10 2.1 LOW 4.4 MEDIUM
Improper input validation in the firmware for the Intel(R) Ethernet Network Controller E810 before version 1.6.0.6 may allow a privileged user to potentially enable a denial of service via local access.
CVE-2021-0120 2 Intel, Microsoft 2 Graphics Driver, Windows 10 2023-12-10 2.1 LOW 5.5 MEDIUM
Improper initialization in the installer for some Intel(R) Graphics DCH Drivers for Windows 10 before version 27.20.100.9316 may allow an authenticated user to potentially enable denial of service via local access.
CVE-2021-33118 1 Intel 1 Serial Io Driver For Intel Nuc 11 Gen 2023-12-10 4.6 MEDIUM 7.8 HIGH
Improper access control in the software installer for the Intel(R) Serial IO driver for Intel(R) NUC 11 Gen before version 30.100.2104.1 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2021-33088 1 Intel 3 Nuc M15 Laptop Kit Integrated Sensor Hub Driver Pack, Nuc M15 Laptop Kit Lapbc510, Nuc M15 Laptop Kit Lapbc710 2023-12-10 7.2 HIGH 7.8 HIGH
Incorrect default permissions in the installer for the Intel(R) NUC M15 Laptop Kit Integrated Sensor Hub driver pack before version 5.4.1.4449 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2021-44228 11 Apache, Bentley, Cisco and 8 more 156 Log4j, Synchro, Synchro 4d and 153 more 2023-12-10 9.3 HIGH 10.0 CRITICAL
Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. From log4j 2.15.0, this behavior has been disabled by default. From version 2.16.0 (along with 2.12.2, 2.12.3, and 2.3.1), this functionality has been completely removed. Note that this vulnerability is specific to log4j-core and does not affect log4net, log4cxx, or other Apache Logging Services projects.
CVE-2021-33089 1 Intel 4 Nuc Hdmi Firmware Update Tool, Nuc Kit Nuc8i3be, Nuc Kit Nuc8i5be and 1 more 2023-12-10 4.6 MEDIUM 7.8 HIGH
Improper access control in the software installer for the Intel(R) NUC HDMI Firmware Update Tool for NUC8i3BE, NUC8i5BE, NUC8i7BE before version 1.78.4.0.4 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2021-33093 1 Intel 3 Nuc M15 Laptop Kit Lapbc510, Nuc M15 Laptop Kit Lapbc710, Nuc M15 Laptop Kit Serial Io Driver Pack 2023-12-10 7.2 HIGH 7.8 HIGH
Insecure inherited permissions in the installer for the Intel(R) NUC M15 Laptop Kit Serial IO driver pack before version 30.100.2104.1 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2021-0151 1 Intel 30 Ac1550, Ac1550 Firmware, Ac 3165 and 27 more 2023-12-10 4.6 MEDIUM 7.8 HIGH
Improper access control in the installer for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products in Windows 10 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2021-0121 2 Intel, Microsoft 2 Iris Xe Max Dedicated Graphics, Windows 10 2023-12-10 4.6 MEDIUM 7.8 HIGH
Improper access control in the installer for some Intel(R) Iris(R) Xe MAX Dedicated Graphics Drivers for Windows 10 before version 27.20.100.9466 may allow authenticated user to potentially enable escalation of privilege via local access.
CVE-2021-0110 1 Intel 30 Core I3-10100y, Core I3-10110u, Core I3-10110y and 27 more 2023-12-10 2.1 LOW 5.5 MEDIUM
Improper access control in some Intel(R) Thunderbolt(TM) Windows DCH Drivers before version 1.41.1054.0 may allow unauthenticated user to potentially enable denial of service via local access.
CVE-2021-0157 1 Intel 484 Celeron N2805, Celeron N2806, Celeron N2807 and 481 more 2023-12-10 4.6 MEDIUM 6.7 MEDIUM
Insufficient control flow management in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2021-33073 1 Intel 1 Distribution Of Openvino Toolkit 2023-12-10 2.1 LOW 5.5 MEDIUM
Uncontrolled resource consumption in the Intel(R) Distribution of OpenVINOâ„¢ Toolkit before version 2021.4 may allow an unauthenticated user to potentially enable denial of service via local access.
CVE-2021-0096 1 Intel 6 Nuc7i3dn, Nuc7i3dn Firmware, Nuc7i5dn and 3 more 2023-12-10 4.6 MEDIUM 7.8 HIGH
Improper authentication in the software installer for the Intel(R) NUC HDMI Firmware Update Tool for NUC7i3DN, NUC7i5DN, NUC7i7DN before version 1.78.1.1 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2021-33094 1 Intel 3 Nuc M15 Laptop Kit Keyboard Led Service Driver Pack, Nuc M15 Laptop Kit Lapbc510, Nuc M15 Laptop Kit Lapbc710 2023-12-10 7.2 HIGH 7.8 HIGH
Insecure inherited permissions in the installer for the Intel(R) NUC M15 Laptop Kit Keyboard LED Service driver pack before version 1.0.0.4 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2021-33087 1 Intel 3 Nuc M15 Laptop Kit Lapbc510, Nuc M15 Laptop Kit Lapbc710, Nuc M15 Laptop Kit Management Engine Driver Pack 2023-12-10 4.9 MEDIUM 5.5 MEDIUM
Improper authentication in the installer for the Intel(R) NUC M15 Laptop Kit Management Engine driver pack before version 15.0.10.1508 may allow an authenticated user to potentially enable denial of service via local access.
CVE-2021-0158 1 Intel 484 Celeron N2805, Celeron N2806, Celeron N2807 and 481 more 2023-12-10 4.6 MEDIUM 6.7 MEDIUM
Improper input validation in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.