Vulnerabilities > Intel

DATE CVE VULNERABILITY TITLE RISK
2023-11-14 CVE-2023-28401 Out-of-bounds Write vulnerability in Intel ARC a Graphics and Iris XE Graphics
Out-of-bounds write in some Intel(R) Arc(TM) & Iris(R) Xe Graphics - WHQL - Windows drivers before version 31.0.101.4255 may allow authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-787
7.8
2023-11-14 CVE-2023-28404 Out-of-bounds Read vulnerability in Intel ARC a Graphics and Iris XE Graphics
Out-of-bounds read in the Intel(R) Arc(TM) & Iris(R) Xe Graphics - WHQL - Windows drivers before version 31.0.101.4255 may allow an authenticated user to potentially enable information disclosure via local access.
local
low complexity
intel CWE-125
5.5
2023-11-14 CVE-2023-28723 Unspecified vulnerability in Intel Aptio V Uefi Firmware Integrator Tools 5.27.03.0003/5.27.06.0017
Exposure of sensitive information to an unauthorized actor in some Intel(R) Aptio* V UEFI Firmware Integrator Tools may allow an authenticated user to potentially enable information disclosure via local access.
local
low complexity
intel
5.5
2023-11-14 CVE-2023-28737 Improper Initialization vulnerability in Intel Aptio V Uefi Firmware Integrator Tools 5.27.03.0003/5.27.06.0017
Improper initialization in some Intel(R) Aptio* V UEFI Firmware Integrator Tools may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-665
7.8
2023-11-14 CVE-2023-28740 Uncontrolled Search Path Element vulnerability in Intel products
Uncontrolled search path element in some Intel(R) QAT drivers for Windows - HW Version 2.0 before version 2.0.4 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-427
7.8
2023-11-14 CVE-2023-28741 Classic Buffer Overflow vulnerability in Intel products
Buffer overflow in some Intel(R) QAT drivers for Windows - HW Version 1.0 before version 1.10 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-120
7.8
2023-11-14 CVE-2023-29157 Unspecified vulnerability in Intel ONE Boot Flash Update
Improper access control in some Intel(R) OFU software before version 14.1.31 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel
7.8
2023-11-14 CVE-2023-29161 Uncontrolled Search Path Element vulnerability in Intel ONE Boot Flash Update
Uncontrolled search path in some Intel(R) OFU software before version 14.1.31 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-427
7.8
2023-11-14 CVE-2023-29165 Unquoted Search Path or Element vulnerability in Intel ARC a Graphics and Iris XE Graphics
Unquoted search path or element in some Intel(R) Arc(TM) & Iris(R) Xe Graphics - WHQL - Windows drivers before version 31.0.101.4255 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-428
7.3
2023-11-14 CVE-2023-29504 Uncontrolled Search Path Element vulnerability in Intel Realsense D400 Series Dynamic Calibration Tool 2.11
Uncontrolled search path element in some Intel(R) RealSense(TM) Dynamic Calibration software before version 2.13.1.0 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-427
7.8