Vulnerabilities (CVE)

Filtered by vendor Intel Subscribe
Filtered by product Converged Security Management Engine Firmware
Total 44 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-38102 1 Intel 98 Atom X6200fe, Atom X6211e, Atom X6212re and 95 more 2023-12-10 N/A 4.4 MEDIUM
Improper Input validation in firmware for some Intel(R) Converged Security and Management Engine before versions 15.0.45, and 16.1.27 may allow a privileged user to potentially enable denial of service via local access.
CVE-2022-36392 1 Intel 134 B150, B250, B360 and 131 more 2023-12-10 N/A 7.5 HIGH
Improper input validation in some firmware for Intel(R) AMT and Intel(R) Standard Manageability before versions 11.8.94, 11.12.94, 11.22.94, 12.0.93, 14.1.70, 15.0.45, and 16.1.27 in Intel (R) CSME may allow an unauthenticated user to potentially enable denial of service via network access.
CVE-2022-29871 1 Intel 431 Atom X5-e3930, Atom X5-e3940, Atom X6200fe and 428 more 2023-12-10 N/A 7.8 HIGH
Improper access control in the Intel(R) CSME software installer before version 2239.3.7.0 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2020-0545 1 Intel 3 Converged Security Management Engine Firmware, Server Platform Services, Trusted Execution Engine 2023-12-10 2.1 LOW 4.4 MEDIUM
Integer overflow in subsystem for Intel(R) CSME versions before 11.8.77, 11.12.77, 11.22.77 and Intel(R) TXE versions before 3.1.75, 4.0.25 and Intel(R) Server Platform Services (SPS) versions before SPS_E5_04.01.04.380.0, SPS_SoC-X_04.00.04.128.0, SPS_SoC-A_04.00.04.211.0, SPS_E3_04.01.04.109.0, SPS_E3_04.08.04.070.0 may allow a privileged user to potentially enable denial of service via local access.
CVE-2020-0534 1 Intel 1 Converged Security Management Engine Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
Improper input validation in the DAL subsystem for Intel(R) CSME versions before 12.0.64, 13.0.32, 14.0.33 and 14.5.12 may allow an unauthenticated user to potentially enable denial of service via network access.
CVE-2020-0533 1 Intel 1 Converged Security Management Engine Firmware 2023-12-10 4.6 MEDIUM 6.7 MEDIUM
Reversible one-way hash in Intel(R) CSME versions before 11.8.76, 11.12.77 and 11.22.77 may allow a privileged user to potentially enable escalation of privilege, denial of service or information disclosure via local access.
CVE-2020-0541 1 Intel 1 Converged Security Management Engine Firmware 2023-12-10 4.6 MEDIUM 6.7 MEDIUM
Out-of-bounds write in subsystem for Intel(R) CSME versions before 12.0.64, 13.0.32, 14.0.33 and 14.5.12 may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2020-0539 1 Intel 2 Converged Security Management Engine Firmware, Trusted Execution Engine Firmware 2023-12-10 2.1 LOW 5.5 MEDIUM
Path traversal in subsystem for Intel(R) DAL software for Intel(R) CSME versions before 11.8.77, 11.12.77, 11.22.77, 12.0.64, 13.0.32, 14.0.33 and Intel(R) TXE versions before 3.1.75, 4.0.25 may allow an unprivileged user to potentially enable denial of service via local access.
CVE-2020-0536 1 Intel 2 Converged Security Management Engine Firmware, Trusted Execution Engine Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
Improper input validation in the DAL subsystem for Intel(R) CSME versions before 11.8.77, 11.12.77, 11.22.77, 12.0.64, 13.0.32,14.0.33 and Intel(R) TXE versions before 3.1.75 and 4.0.25 may allow an unauthenticated user to potentially enable information disclosure via network access.
CVE-2020-0542 1 Intel 1 Converged Security Management Engine Firmware 2023-12-10 4.6 MEDIUM 7.8 HIGH
Improper buffer restrictions in subsystem for Intel(R) CSME versions before 12.0.64, 13.0.32, 14.0.33 and 14.5.12 may allow an authenticated user to potentially enable escalation of privilege, information disclosure or denial of service via local access.
CVE-2019-11087 1 Intel 2 Converged Security Management Engine Firmware, Trusted Execution Engine Firmware 2023-12-10 4.6 MEDIUM 6.7 MEDIUM
Insufficient input validation in the subsystem for Intel(R) CSME before versions 11.8.70, 11.11.70, 11.22.70, 12.0.45, 13.0.10 and 14.0.10; Intel(R) TXE before versions 3.1.70 and 4.0.20 may allow a privileged user to potentially enable escalation of privilege, information disclosure or denial of service via local access.
CVE-2019-11110 1 Intel 2 Converged Security Management Engine Firmware, Trusted Execution Engine Firmware 2023-12-10 4.6 MEDIUM 6.7 MEDIUM
Authentication bypass in the subsystem for Intel(R) CSME before versions 11.8.70, 11.11.70, 11.22.70, 12.0.45, 13.0.10 and 14.0.10; Intel(R) TXE before versions 3.1.70 and 4.0.20 may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2019-0168 1 Intel 2 Converged Security Management Engine Firmware, Trusted Execution Engine Firmware 2023-12-10 2.1 LOW 4.4 MEDIUM
Insufficient input validation in the subsystem for Intel(R) CSME before versions 11.8.70, 12.0.45 and 13.0.10; Intel(R) TXE before versions 3.1.70 and 4.0.20 may allow a privileged user to potentially enable information disclosure via local access.
CVE-2019-11105 1 Intel 1 Converged Security Management Engine Firmware 2023-12-10 4.6 MEDIUM 6.7 MEDIUM
Logic issue in subsystem for Intel(R) CSME before versions 12.0.45, 13.0.10 and 14.0.10 may allow a privileged user to potentially enable escalation of privilege and information disclosure via local access.
CVE-2019-11104 1 Intel 2 Converged Security Management Engine Firmware, Trusted Execution Engine Firmware 2023-12-10 4.6 MEDIUM 7.8 HIGH
Insufficient input validation in MEInfo software for Intel(R) CSME before versions 11.8.70, 11.11.70, 11.22.70, 12.0.45, 13.0.10 and 14.0.10; Intel(R) TXE before versions 3.1.70 and 4.0.20 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2019-0169 1 Intel 2 Converged Security Management Engine Firmware, Trusted Execution Engine Firmware 2023-12-10 5.8 MEDIUM 8.8 HIGH
Heap overflow in subsystem in Intel(R) CSME before versions 11.8.70, 11.11.70, 11.22.70, 12.0.45; Intel(R) TXE before versions 3.1.70 and 4.0.20 may allow an unauthenticated user to potentially enable escalation of privileges, information disclosure or denial of service via adjacent access.
CVE-2019-11106 1 Intel 2 Converged Security Management Engine Firmware, Trusted Execution Engine Firmware 2023-12-10 4.6 MEDIUM 6.7 MEDIUM
Insufficient session validation in the subsystem for Intel(R) CSME before versions 11.8.70, 12.0.45, 13.0.10 and 14.0.10; Intel(R) TXE before versions 3.1.70 and 4.0.20 may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2019-11101 1 Intel 2 Converged Security Management Engine Firmware, Trusted Execution Engine Firmware 2023-12-10 2.1 LOW 4.4 MEDIUM
Insufficient input validation in the subsystem for Intel(R) CSME before versions 11.8.70, 11.11.70, 11.22.70, 12.0.45, 13.0.10 and 14.0.10; Intel(R) TXE before versions 3.1.70 and 4.0.20 may allow a privileged user to potentially enable information disclosure via local access.
CVE-2019-11147 1 Intel 4 Converged Security Management Engine Firmware, Intel-sa-00125 Detection Tool, Sa-00086 Detection Tool and 1 more 2023-12-10 4.6 MEDIUM 7.8 HIGH
Insufficient access control in hardware abstraction driver for MEInfo software for Intel(R) CSME before versions 11.8.70, 11.11.70, 11.22.70, 12.0.45, 13.0.0, 14.0.10; TXEInfo software for Intel(R) TXE before versions 3.1.70 and 4.0.20; INTEL-SA-00086 Detection Tool version 1.2.7.0 or before; INTEL-SA-00125 Detection Tool version 1.0.45.0 or before may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2019-11108 1 Intel 1 Converged Security Management Engine Firmware 2023-12-10 4.6 MEDIUM 6.7 MEDIUM
Insufficient input validation in subsystem for Intel(R) CSME before versions 12.0.45 and 13.0.10 may allow a privileged user to potentially enable escalation of privilege via local access.