Vulnerabilities (CVE)

Filtered by vendor Intel Subscribe
Total 1492 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-12371 1 Intel 1 Graphics Drivers 2023-12-10 2.1 LOW 5.5 MEDIUM
Divide by zero in some Intel(R) Graphics Drivers before version 26.20.100.8141 may allow a privileged user to potentially enable a denial of service via local access.
CVE-2020-12362 2 Intel, Linux 2 Graphics Drivers, Linux Kernel 2023-12-10 4.6 MEDIUM 7.8 HIGH
Integer overflow in the firmware for some Intel(R) Graphics Drivers for Windows * before version 26.20.100.7212 and before Linux kernel version 5.5 may allow a privileged user to potentially enable an escalation of privilege via local access.
CVE-2020-8739 2 Intel, Netapp 221 Bios, Core I5-7640x, Core I7-3820 and 218 more 2023-12-10 4.6 MEDIUM 7.8 HIGH
Use of potentially dangerous function in Intel BIOS platform sample code for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2020-24498 1 Intel 10 Ethernet Network Adapter E810-cqda1, Ethernet Network Adapter E810-cqda1 For Ocp, Ethernet Network Adapter E810-cqda1 For Ocp 3.0 and 7 more 2023-12-10 2.1 LOW 4.4 MEDIUM
Buffer overflow in the firmware for Intel(R) E810 Ethernet Controllers before version 1.4.1.13 may allow a privileged user to potentially enable denial of service via local access.
CVE-2020-12366 1 Intel 1 Graphics Drivers 2023-12-10 4.6 MEDIUM 7.8 HIGH
Insufficient input validation in some Intel(R) Graphics Drivers before version 27.20.100.8587 may allow a privileged user to potentially enable an escalation of privilege via local access.
CVE-2020-24451 1 Intel 1 Optane Dc Persistent Memory Module Management 2023-12-10 4.4 MEDIUM 7.3 HIGH
Uncontrolled search path in the Intel(R) Optane(TM) DC Persistent Memory installer for Windows* before version 1.00.00.3506 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2020-24496 1 Intel 4 Ethernet Network Adapter X722-da2, Ethernet Network Adapter X722-da2 Firmware, Ethernet Network Adapter X722-da4 and 1 more 2023-12-10 2.1 LOW 4.4 MEDIUM
Insufficient input validation in the firmware for Intel(R) 722 Ethernet Controllers before version 1.4.3 may allow a privileged user to potentially enable denial of service via local access.
CVE-2019-14557 1 Intel 55 Bios, Celeron 4205u, Celeron 4305u and 52 more 2023-12-10 5.2 MEDIUM 8.0 HIGH
Buffer overflow in BIOS firmware for 8th, 9th, 10th Generation Intel(R) Core(TM), Intel(R) Celeron(R) Processor 4000 & 5000 Series Processors may allow an authenticated user to potentially enable elevation of privilege or denial of service via adjacent access.
CVE-2020-12349 1 Intel 1 Data Center Manager 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Improper input validation in the Intel(R) Data Center Manager Console before version 3.6.2 may allow an authenticated user to potentially enable information disclosure via network access.
CVE-2020-0524 1 Intel 6 Ethernet Controller I210-at, Ethernet Controller I210-cl, Ethernet Controller I210-cs and 3 more 2023-12-10 2.1 LOW 5.5 MEDIUM
Improper default permissions in the firmware for the Intel(R) Ethernet I210 Controller series of network adapters before version 3.30 may allow an authenticated user to potentially enable denial of service via local access.
CVE-2020-24493 1 Intel 33 Ethernet Network Adapter 700 Firmware, Ethernet Network Adapter V710-at2, Ethernet Network Adapter X710-am2 and 30 more 2023-12-10 2.1 LOW 4.4 MEDIUM
Insufficient access control in the firmware for the Intel(R) 700-series of Ethernet Controllers before version 8.0 may allow a privileged user to potentially enable denial of service via local access.
CVE-2020-12364 2 Intel, Linux 2 Graphics Drivers, Linux Kernel 2023-12-10 2.1 LOW 5.5 MEDIUM
Null pointer reference in some Intel(R) Graphics Drivers for Windows* before version 26.20.100.7212 and before version Linux kernel version 5.5 may allow a privileged user to potentially enable a denial of service via local access.
CVE-2020-12354 1 Intel 1 Active Management Technology Software Development Kit 2023-12-10 4.6 MEDIUM 7.8 HIGH
Incorrect default permissions in Windows(R) installer in Intel(R) AMT SDK versions before 14.0.0.1 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2020-0587 1 Intel 114 Bios, Core I5-7640x, Core I7-3820 and 111 more 2023-12-10 4.6 MEDIUM 6.7 MEDIUM
Improper conditions check in BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2020-24485 1 Intel 1 Trace Analyzer And Collector 2023-12-10 4.4 MEDIUM 7.8 HIGH
Improper conditions check in the Intel(R) FPGA OPAE Driver for Linux before kernel version 4.17 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2020-8677 1 Intel 2 Visual Compute Accelerator 2, Visual Compute Accelerator 2 Firmware 2023-12-10 2.1 LOW 4.4 MEDIUM
Improper access control in the Intel(R) Visual Compute Accelerator 2, all versions, may allow a privileged user to potentially enable denial of service via local access.
CVE-2020-0525 1 Intel 6 Ethernet Controller I210-at, Ethernet Controller I210-cl, Ethernet Controller I210-cs and 3 more 2023-12-10 2.1 LOW 4.4 MEDIUM
Improper access control in firmware for the Intel(R) Ethernet I210 Controller series of network adapters before version 3.30 may allow a privileged user to potentially enable denial of service via local access.
CVE-2020-0591 2 Intel, Siemens 202 Bios, Core I5-7640x, Core I7-3820 and 199 more 2023-12-10 4.6 MEDIUM 6.7 MEDIUM
Improper buffer restrictions in BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2020-0584 1 Intel 8 Optane Ssd 900p, Optane Ssd 900p Firmware, Optane Ssd 905p and 5 more 2023-12-10 2.1 LOW 6.2 MEDIUM
Buffer overflow in firmware for Intel(R) SSD DC P4800X and P4801X Series, Intel(R) Optane(TM) SSD 900P and 905P Series may allow an unauthenticated user to potentially enable a denial of service via local access.
CVE-2020-11485 2 Intel, Nvidia 2 Bmc Firmware, Dgx-1 2023-12-10 6.8 MEDIUM 8.8 HIGH
NVIDIA DGX servers, all DGX-1 with BMC firmware versions prior to 3.38.30, contains a Cross-Site Request Forgery (CSRF) vulnerability in the AMI BMC firmware in which the web application does not sufficiently verify whether a well-formed, valid, consistent request was intentionally provided by the user who submitted the request, which can lead to information disclosure or code execution.