Vulnerabilities > Intel

DATE CVE VULNERABILITY TITLE RISK
2018-12-05 CVE-2018-12155 Information Exposure vulnerability in Intel Integrated Performance Primitives
Data leakage in cryptographic libraries for Intel IPP before 2019 update1 release may allow an authenticated user to potentially enable information disclosure via local access.
local
low complexity
intel CWE-200
5.5
2018-11-14 CVE-2018-3699 Cross-site Scripting vulnerability in Intel Raid web Console 3
Cross-site scripting in the Intel RAID Web Console v3 for Windows may allow an unauthenticated user to elevate privilege via remote access.
network
low complexity
intel CWE-79
6.1
2018-11-14 CVE-2018-3698 Unspecified vulnerability in Intel Ready Mode Technology
Improper file permissions in the installer for the Intel Ready Mode Technology may allow an unprivileged user to potentially gain privileged access via local access.
local
low complexity
intel
7.8
2018-11-14 CVE-2018-3697 Incorrect Permission Assignment for Critical Resource vulnerability in Intel Media Server Studio 2015/2016/2017
Improper directory permissions in the installer for the Intel Media Server Studio may allow unprivileged users to potentially enable an escalation of privilege via local access.
local
low complexity
intel CWE-732
7.8
2018-11-14 CVE-2018-3696 Improper Authentication vulnerability in Intel Raid web Console 3
Authentication bypass in the Intel RAID Web Console 3 for Windows before 4.186 may allow an unprivileged user to potentially gain administrative privileges via local access.
local
low complexity
intel CWE-287
5.5
2018-11-14 CVE-2018-3635 Improper Privilege Management vulnerability in Intel Rapid Storage Technology
Insufficient input validation in installer in Intel Rapid Store Technology (RST) before version 16.7 may allow an unprivileged user to potentially elevate privileges or cause an installer denial of service via local access.
local
low complexity
intel CWE-269
7.8
2018-11-14 CVE-2018-3621 Information Exposure vulnerability in Intel Driver&Support Assistant
Insufficient input validation in the Intel Driver & Support Assistant before 3.6.0.4 may allow an unauthenticated user to potentially enable information disclosure via adjacent access.
low complexity
intel CWE-200
6.5
2018-11-14 CVE-2018-12174 Out-of-bounds Write vulnerability in Intel Parallel Studio XE 2018
Heap overflow in Intel Trace Analyzer 2018 in Intel Parallel Studio XE 2018 Update 3 may allow an authenticated user to potentially escalate privileges via local access.
local
low complexity
intel CWE-787
7.8
2018-10-15 CVE-2018-12154 Infinite Loop vulnerability in Intel Graphics Driver
Denial of Service in Unified Shader Compiler in Intel Graphics Drivers before 10.18.x.5056 (aka 15.33.x.5056), 10.18.x.5057 (aka 15.36.x.5057) and 20.19.x.5058 (aka 15.40.x.5058) may allow an unprivileged user to potentially create an infinite loop and crash an application via local access.
local
low complexity
intel CWE-835
5.5
2018-10-10 CVE-2018-12193 Unspecified vulnerability in Intel Quickassist Technology 1.0.4000004/1.7.L.4.10.0
Insufficient access control in driver stack for Intel QuickAssist Technology for Linux before version 4.2 may allow an unprivileged user to potentially disclose information via local access.
local
low complexity
intel
5.5