Vulnerabilities > Intel

DATE CVE VULNERABILITY TITLE RISK
2020-03-12 CVE-2019-14626 Improper Privilege Management vulnerability in Intel Field Programmable Gate Array Programmable Acceleration Card N3000 Firmware
Improper access control in PCIe function for the Intel® FPGA Programmable Acceleration Card N3000, all versions, may allow a privileged user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-269
4.6
2020-03-12 CVE-2019-14625 Unspecified vulnerability in Intel Field Programmable Gate Array Programmable Acceleration Card N3000 Firmware
Improper access control in on-card storage for the Intel® FPGA Programmable Acceleration Card N3000, all versions, may allow a privileged user to potentially enable denial of service via local access.
local
low complexity
intel
2.1
2020-02-13 CVE-2013-1634 Improper Initialization vulnerability in Intel 82574L Controller Firmware 20130206
A denial of service vulnerability exists in some motherboard implementations of Intel e1000e/82574L network controller devices through 2013-02-06 where the device can be brought into a non-processing state when parsing 32 hex, 33 hex, or 34 hex byte values at the 0x47f offset.
network
low complexity
intel CWE-665
7.8
2020-02-13 CVE-2020-0564 Incorrect Default Permissions vulnerability in Intel Raid web Console 3 4.186/7.009.011.000
Improper permissions in the installer for Intel(R) RWC3 for Windows before version 7.010.009.000 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-276
4.6
2020-02-13 CVE-2020-0563 Improper Privilege Management vulnerability in Intel Manycore Platform Software Stack
Improper permissions in the installer for Intel(R) MPSS before version 3.8.6 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-269
4.6
2020-02-13 CVE-2020-0562 Incorrect Default Permissions vulnerability in Intel Raid web Console 2
Improper permissions in the installer for Intel(R) RWC2, all versions, may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-276
4.6
2020-02-13 CVE-2020-0561 Improper Initialization vulnerability in multiple products
Improper initialization in the Intel(R) SGX SDK before v2.6.100.1 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel opensuse CWE-665
4.6
2020-02-13 CVE-2019-14598 Improper Authentication vulnerability in multiple products
Improper Authentication in subsystem in Intel(R) CSME versions 12.0 through 12.0.48 (IOT only: 12.0.56), versions 13.0 through 13.0.20, versions 14.0 through 14.0.10 may allow a privileged user to potentially enable escalation of privilege, denial of service or information disclosure via local access.
local
low complexity
intel netapp CWE-287
4.6
2020-02-13 CVE-2020-0560 Incorrect Default Permissions vulnerability in Intel Renesas Electronics USB 3.0 Driver
Improper permissions in the installer for the Intel(R) Renesas Electronics(R) USB 3.0 Driver, all versions, may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-276
4.6
2020-01-28 CVE-2020-0549 Improper Resource Shutdown or Release vulnerability in multiple products
Cleanup errors in some data cache evictions for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
5.5