Vulnerabilities > Intel

DATE CVE VULNERABILITY TITLE RISK
2023-11-14 CVE-2023-31203 Unspecified vulnerability in Intel Openvino Model Server
Improper input validation in some OpenVINO Model Server software before version 2022.3 for Intel Distribution of OpenVINO toolkit may allow an unauthenticated user to potentially enable denial of service via network access.
network
low complexity
intel
7.5
2023-11-14 CVE-2023-31273 Improper Privilege Management vulnerability in Intel Data Center Manager
Protection mechanism failure in some Intel DCM software before version 5.2 may allow an unauthenticated user to potentially enable escalation of privilege via network access.
network
low complexity
intel CWE-269
critical
9.8
2023-11-14 CVE-2023-32204 Unspecified vulnerability in Intel ONE Boot Flash Update
Improper access control in some Intel(R) OFU software before version 14.1.31 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel
7.8
2023-11-14 CVE-2023-32278 Path Traversal vulnerability in Intel NUC Uniwill Service Driver
Path transversal in some Intel(R) NUC Uniwill Service Driver for Intel(R) NUC M15 Laptop Kits - LAPRC510 & LAPRC710 Uniwill Service Driver installation software before version 1.0.1.7 for Intel(R) NUC Software Studio may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-22
7.3
2023-11-14 CVE-2023-32279 Unspecified vulnerability in Intel Connectivity Performance Suite
Improper access control in user mode driver for some Intel(R) Connectivity Performance Suite before version 2.1123.214.2 may allow unauthenticated user to potentially enable information disclosure via network access.
network
low complexity
intel
7.5
2023-11-14 CVE-2023-32283 Information Exposure Through Log Files vulnerability in Intel on Demand 1.16.1.1/2.1.0.1/3.0.1.3
Insertion of sensitive information into log file in some Intel(R) On Demand software before versions 1.16.2, 2.1.1, 3.1.0 may allow an authenticated user to potentially enable information disclosure via local access.
local
low complexity
intel CWE-532
5.5
2023-11-14 CVE-2023-32638 Incorrect Default Permissions vulnerability in Intel ARC RGB Controller 1.03
Incorrect default permissions in some Intel Arc RGB Controller software before version 1.06 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-276
7.8
2023-11-14 CVE-2023-32641 Unspecified vulnerability in Intel Quickassist Technology
Improper input validation in firmware for Intel(R) QAT before version QAT20.L.1.0.40-00004 may allow escalation of privilege and denial of service via adjacent access.
low complexity
intel
8.8
2023-11-14 CVE-2023-32655 Path Traversal vulnerability in Intel USB Type C Power Delivery Controller
Path transversal in some Intel(R) NUC Kits & Mini PCs - NUC8i7HVK & NUC8HNK USB Type C power delivery controller installatio software before version 1.0.10.3 for Windows may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-22
7.3
2023-11-14 CVE-2023-32658 Unquoted Search Path or Element vulnerability in Intel Hdmi Firmware
Unquoted search path in some Intel(R) NUC Kits NUC7i3DN, NUC7i5DN, NUC7i7DN HDMI firmware update tool software before version 1.79.1.1 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-428
7.3