Vulnerabilities > Intel > Core I3 > 7300

DATE CVE VULNERABILITY TITLE RISK
2019-03-14 CVE-2018-12205 Improper Certificate Validation vulnerability in Intel products
Improper certificate validation in Platform Sample/ Silicon Reference firmware for 8th Generation Intel(R) Core(tm) Processor, 7th Generation Intel(R) Core(tm) Processor may allow an unauthenticated user to potentially enable an escalation of privilege via physical access.
local
low complexity
intel CWE-295
7.2
2019-03-14 CVE-2018-12203 Unspecified vulnerability in Intel products
Denial of service vulnerability in Platform Sample/ Silicon Reference firmware for 8th Generation Intel Core Processor, 7th Generation Intel Core Processor may allow privileged user to potentially execute arbitrary code via local access.
local
low complexity
intel
7.2
2019-03-14 CVE-2018-12202 Unspecified vulnerability in Intel products
Privilege escalation vulnerability in Platform Sample/ Silicon Reference firmware for 8th Generation Intel(R) Core Processor, 7th Generation Intel(R) Core Processor may allow privileged user to potentially leverage existing features via local access.
local
low complexity
intel
7.2
2019-03-14 CVE-2018-12201 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Intel products
Buffer overflow vulnerability in Platform Sample / Silicon Reference firmware for 8th Generation Intel(R) Core Processor, 7th Generation Intel(R) Core Processor, Intel(R) Pentium(R) Silver J5005 Processor, Intel(R) Pentium(R) Silver N5000 Processor, Intel(R) Celeron(R) J4105 Processor, Intel(R) Celeron(R) J4005 Processor, Intel Celeron(R) N4100 Processor and Intel(R) Celeron N4000 Processor may allow privileged user to potentially execute arbitrary code via local access.
local
low complexity
intel CWE-119
7.2
2018-09-21 CVE-2018-12169 Improper Authentication vulnerability in multiple products
Platform sample code firmware in 4th Generation Intel Core Processor, 5th Generation Intel Core Processor, 6th Generation Intel Core Processor, 7th Generation Intel Core Processor and 8th Generation Intel Core Processor contains a logic error which may allow physical attacker to potentially bypass firmware authentication.
local
low complexity
intel lenovo CWE-287
4.6
2018-07-10 CVE-2018-3632 Out-of-bounds Write vulnerability in Intel Active Management Technology Firmware
Memory corruption in Intel Active Management Technology in Intel Converged Security Manageability Engine Firmware 6.x / 7.x / 8.x / 9.x / 10.x / 11.0 / 11.5 / 11.6 / 11.7 / 11.10 / 11.20 could be triggered by an attacker with local administrator permission on the system.
local
low complexity
intel CWE-787
7.2
2018-07-10 CVE-2018-3629 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Intel Active Management Technology Firmware
Buffer overflow in event handler in Intel Active Management Technology in Intel Converged Security Manageability Engine Firmware 3.x, 4.x, 5.x, 6.x, 7.x, 8.x, 9.x, 10.x, and 11.x may allow an attacker to cause a denial of service via the same subnet.
low complexity
intel CWE-119
3.3
2018-07-10 CVE-2018-3628 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Intel Active Management Technology Firmware
Buffer overflow in HTTP handler in Intel Active Management Technology in Intel Converged Security Manageability Engine Firmware 3.x, 4.x, 5.x, 6.x, 7.x, 8.x, 9.x, 10.x, and 11.x may allow an attacker to execute arbitrary code via the same subnet.
low complexity
intel CWE-119
8.3
2018-07-10 CVE-2018-3619 Information Exposure vulnerability in Intel products
Information disclosure vulnerability in storage media in systems with Intel Optane memory module with Whole Disk Encryption may allow an attacker to recover data via physical access.
local
low complexity
intel CWE-200
2.1
2018-07-10 CVE-2017-5704 Insufficiently Protected Credentials vulnerability in Intel Core I3, Core I5 and Core I7
Platform sample code firmware included with 4th Gen Intel Core Processor, 5th Gen Intel Core Processor, 6th Gen Intel Core Processor, and 7th Gen Intel Core Processor potentially exposes password information in memory to a local attacker with administrative privileges.
local
low complexity
intel CWE-522
2.1