Vulnerabilities > Intel > Graphics Driver > 15.45.9.64.4534

DATE CVE VULNERABILITY TITLE RISK
2020-03-12 CVE-2020-0506 Improper Initialization vulnerability in Intel Graphics Driver
Improper initialization in Intel(R) Graphics Drivers before versions 15.40.44.5107, 15.45.29.5077, and 26.20.100.7000 may allow a privileged user to potentially enable a denial of service via local access.
local
low complexity
intel CWE-665
2.1
2020-03-12 CVE-2020-0505 Improper Check for Unusual or Exceptional Conditions vulnerability in Intel Graphics Driver
Improper conditions check in Intel(R) Graphics Drivers before versions 15.33.49.5100, 15.36.38.5117, 15.40.44.5107, 15.45.30.5103, and 26.20.100.7212 may allow an authenticated user to potentially enable information disclosure and denial of service via local
local
low complexity
intel CWE-754
3.6
2020-03-12 CVE-2020-0504 Classic Buffer Overflow vulnerability in Intel Graphics Driver
Buffer overflow in Intel(R) Graphics Drivers before versions 15.40.44.5107, 15.45.30.5103, and 26.20.100.7158 may allow an authenticated user to potentially enable escalation of privilege and denial of service via local access.
local
low complexity
intel CWE-120
4.6
2020-03-12 CVE-2020-0503 Unspecified vulnerability in Intel Graphics Driver
Improper access control in Intel(R) Graphics Drivers before version 26.20.100.7212 may allow an authenticated user to potentially enable information disclosure via local access.
local
low complexity
intel
2.1
2020-03-12 CVE-2020-0502 Unspecified vulnerability in Intel Graphics Driver
Improper access control in Intel(R) Graphics Drivers before version 26.20.100.6912 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel
4.6
2020-03-12 CVE-2020-0501 Classic Buffer Overflow vulnerability in Intel Graphics Driver
Buffer overflow in Intel(R) Graphics Drivers before version 26.20.100.6912 may allow an authenticated user to potentially enable a denial of service via local access.
local
low complexity
intel CWE-120
2.1
2018-08-01 CVE-2017-5692 Out-of-bounds Read vulnerability in Intel Graphics Driver
Out-of-bounds read condition in older versions of some Intel Graphics Driver for Windows code branches allows local users to perform a denial of service attack.
local
low complexity
intel CWE-125
2.1
2018-05-15 CVE-2018-3611 Improper Input Validation vulnerability in Intel Graphics Driver
Bounds check vulnerability in User Mode Driver in Intel Graphics Driver 15.40.x.4 and 21.20.x.x allows unprivileged user to cause a denial of service via local access.
network
low complexity
intel CWE-20
4.0
2018-01-18 CVE-2017-5696 Untrusted Search Path vulnerability in Intel Graphics Driver
Untrusted search path in Intel Graphics Driver 15.40.x.x, 15.45.x.x, and 21.20.x.x allows unprivileged user to elevate privileges via local access.
network
intel CWE-426
6.8