Vulnerabilities > Intel

DATE CVE VULNERABILITY TITLE RISK
2023-05-12 CVE-2023-29242 Unspecified vulnerability in Intel products
Improper access control for Intel(R) oneAPI Toolkits before version 2021.1 Beta 10 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel
7.8
2023-05-12 CVE-2023-30763 Out-of-bounds Write vulnerability in Intel products
Heap-based overflow in Intel(R) SoC Watch based software before version 2021.1 may allow a privileged user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-787
6.7
2023-05-12 CVE-2023-30768 Unspecified vulnerability in Intel products
Improper access control in the Intel(R) Server Board S2600WTT belonging to the Intel(R) Server Board S2600WT Family with the BIOS version 0016 may allow a privileged user to potentially enable escalation of privilege via local access.
local
low complexity
intel
6.7
2023-05-12 CVE-2023-31197 Uncontrolled Search Path Element vulnerability in Intel Trace Analyzer and Collector 2017/2020
Uncontrolled search path in the Intel(R) Trace Analyzer and Collector before version 2020 update 3 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-427
7.8
2023-05-12 CVE-2023-31199 Unspecified vulnerability in Intel Solid State Drive Toolbox 3.4.3
Improper access control in the Intel(R) Solid State Drive Toolbox(TM) before version 3.4.5 may allow a privileged user to potentially enable escalation of privilege via local access.
local
low complexity
intel
6.7
2023-05-10 CVE-2022-21162 Uncontrolled Search Path Element vulnerability in Intel NUC Hdmi Firmware Update Tool 1.78.2.0.7
Uncontrolled search path for the Intel(R) HDMI Firmware Update tool for NUC before version 1.79.1.1 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-427
7.3
2023-05-10 CVE-2022-21239 Out-of-bounds Read vulnerability in Intel Quickassist Technology 1.6/1.9.0
Out-of-bounds read in software for the Intel QAT Driver for Windows before version 1.9.0-0008 may allow an authenticated user to potentially enable information disclosure via local access.
local
low complexity
intel CWE-125
5.5
2023-05-10 CVE-2022-21804 Out-of-bounds Write vulnerability in Intel Quickassist Technology 1.6/1.9.0/1.9.00008
Out-of-bounds write in software for the Intel QAT Driver for Windows before version 1.9.0-0008 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-787
7.8
2023-05-10 CVE-2022-25976 Improper Input Validation vulnerability in Intel Virtual Raid on CPU
Improper input validation in the Intel(R) VROC software before version 7.7.6.1003 may allow an authenticated user to potentially enable denial of service via local access.
local
low complexity
intel CWE-20
5.5
2023-05-10 CVE-2022-27180 Uncontrolled Search Path Element vulnerability in Intel Maccpuid
Uncontrolled search path in the Intel(R) MacCPUID software before version 3.2 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-427
7.8