Vulnerabilities > Intel

DATE CVE VULNERABILITY TITLE RISK
2023-05-10 CVE-2022-41621 Unspecified vulnerability in Intel Quickassist Technology 1.6
Improper access control in some Intel(R) QAT drivers for Windows before version 1.9.0 may allow an authenticated user to potentially enable information disclosure via local access.
local
low complexity
intel
5.5
2023-05-10 CVE-2022-41628 Uncontrolled Search Path Element vulnerability in Intel NUC P14E Laptop Element 1.0.0.156
Uncontrolled search path element in the HotKey Services for some Intel(R) NUC P14E Laptop Element software for Windows 10 before version 1.1.44 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-427
7.8
2023-05-10 CVE-2022-41646 Unspecified vulnerability in Intel Integrated Performance Primitives Cryptography
Insufficient control flow management in the Intel(R) IPP Cryptography software before version 2021.6 may allow an unauthenticated user to potentially enable information disclosure via local access.
local
low complexity
intel
5.5
2023-05-10 CVE-2022-41658 Incorrect Permission Assignment for Critical Resource vulnerability in Intel Vtune Profiler
Insecure inherited permissions in the Intel(R) VTune(TM) Profiler software before version 2023.0 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-732
7.8
2023-05-10 CVE-2022-41687 Incorrect Default Permissions vulnerability in Intel NUC P14E Laptop Element 1.0.0.156
Insecure inherited permissions in the HotKey Services for some Intel(R) NUC P14E Laptop Element software for Windows 10 before version 1.1.44 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-276
7.8
2023-05-10 CVE-2022-41690 Unspecified vulnerability in Intel Retail Edge Program
Improper access control in the Intel(R) Retail Edge Mobile iOS application before version 3.4.7 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel
7.8
2023-05-10 CVE-2022-41693 Unquoted Search Path or Element vulnerability in Intel Quartus Prime
Uncontrolled search path in the Intel(R) Quartus(R) Prime Pro edition software before version 22.3 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-428
7.8
2023-05-10 CVE-2022-41699 Incorrect Permission Assignment for Critical Resource vulnerability in Intel Quickassist Technology 1.6
Incorrect permission assignment for critical resource in some Intel(R) QAT drivers for Windows before version 1.9.0 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-732
7.8
2023-05-10 CVE-2022-41769 Unspecified vulnerability in Intel Connect M 1.7.4
Improper access control in the Intel(R) Connect M Android application before version 1.82 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel
7.8
2023-05-10 CVE-2022-41771 Incorrect Permission Assignment for Critical Resource vulnerability in Intel Quickassist Technology 1.6
Incorrect permission assignment for critical resource in some Intel(R) QAT drivers for Windows before version 1.9.0 may allow an authenticated user to potentially enable information disclosure via local access.
local
low complexity
intel CWE-732
5.5