Vulnerabilities > Intel > Core I7 > 7660u

DATE CVE VULNERABILITY TITLE RISK
2021-08-16 CVE-2021-0114 Insecure Default Initialization of Resource vulnerability in Intel products
Unchecked return value in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.
local
low complexity
intel CWE-1188
7.2
2021-07-14 CVE-2021-0144 Insecure Default Initialization of Resource vulnerability in Intel products
Insecure default variable initialization for the Intel BSSA DFT feature may allow a privileged user to potentially enable an escalation of privilege via local access.
local
low complexity
intel CWE-1188
7.2
2019-03-14 CVE-2018-12205 Improper Certificate Validation vulnerability in Intel products
Improper certificate validation in Platform Sample/ Silicon Reference firmware for 8th Generation Intel(R) Core(tm) Processor, 7th Generation Intel(R) Core(tm) Processor may allow an unauthenticated user to potentially enable an escalation of privilege via physical access.
local
low complexity
intel CWE-295
7.2
2019-03-14 CVE-2018-12203 Unspecified vulnerability in Intel products
Denial of service vulnerability in Platform Sample/ Silicon Reference firmware for 8th Generation Intel Core Processor, 7th Generation Intel Core Processor may allow privileged user to potentially execute arbitrary code via local access.
local
low complexity
intel
7.2
2019-03-14 CVE-2018-12202 Unspecified vulnerability in Intel products
Privilege escalation vulnerability in Platform Sample/ Silicon Reference firmware for 8th Generation Intel(R) Core Processor, 7th Generation Intel(R) Core Processor may allow privileged user to potentially leverage existing features via local access.
local
low complexity
intel
7.2
2019-03-14 CVE-2018-12201 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Intel products
Buffer overflow vulnerability in Platform Sample / Silicon Reference firmware for 8th Generation Intel(R) Core Processor, 7th Generation Intel(R) Core Processor, Intel(R) Pentium(R) Silver J5005 Processor, Intel(R) Pentium(R) Silver N5000 Processor, Intel(R) Celeron(R) J4105 Processor, Intel(R) Celeron(R) J4005 Processor, Intel Celeron(R) N4100 Processor and Intel(R) Celeron N4000 Processor may allow privileged user to potentially execute arbitrary code via local access.
local
low complexity
intel CWE-119
7.2
2018-09-21 CVE-2018-12169 Improper Authentication vulnerability in multiple products
Platform sample code firmware in 4th Generation Intel Core Processor, 5th Generation Intel Core Processor, 6th Generation Intel Core Processor, 7th Generation Intel Core Processor and 8th Generation Intel Core Processor contains a logic error which may allow physical attacker to potentially bypass firmware authentication.
local
low complexity
intel lenovo CWE-287
4.6
2018-08-14 CVE-2018-3646 Unspecified vulnerability in Intel products
Systems with microprocessors utilizing speculative execution and address translations may allow unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access with guest OS privilege via a terminal page fault and a side-channel analysis.
local
high complexity
intel
5.6
2018-08-14 CVE-2018-3620 Information Exposure Through Discrepancy vulnerability in Intel products
Systems with microprocessors utilizing speculative execution and address translations may allow unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access via a terminal page fault and a side-channel analysis.
local
high complexity
intel CWE-203
5.6
2018-08-14 CVE-2018-3615 Information Exposure Through Discrepancy vulnerability in Intel products
Systems with microprocessors utilizing speculative execution and Intel software guard extensions (Intel SGX) may allow unauthorized disclosure of information residing in the L1 data cache from an enclave to an attacker with local user access via a side-channel analysis.
local
intel CWE-203
5.4