Vulnerabilities > Intel

DATE CVE VULNERABILITY TITLE RISK
2020-06-15 CVE-2020-0533 Use of Password Hash With Insufficient Computational Effort vulnerability in Intel Converged Security Management Engine Firmware
Reversible one-way hash in Intel(R) CSME versions before 11.8.76, 11.12.77 and 11.22.77 may allow a privileged user to potentially enable escalation of privilege, denial of service or information disclosure via local access.
local
low complexity
intel CWE-916
4.6
2020-06-15 CVE-2020-0532 Improper Input Validation vulnerability in Intel Active Management Technology Firmware
Improper input validation in subsystem for Intel(R) AMT versions before 11.8.77, 11.12.77, 11.22.77 and 12.0.64 may allow an unauthenticated user to potentially enable denial of service or information disclosure via adjacent access.
low complexity
intel CWE-20
4.8
2020-06-15 CVE-2020-0531 Improper Input Validation vulnerability in Intel Active Management Technology Firmware
Improper input validation in Intel(R) AMT versions before 11.8.77, 11.12.77, 11.22.77 and 12.0.64 may allow an authenticated user to potentially enable information disclosure via network access.
network
low complexity
intel CWE-20
4.0
2020-06-15 CVE-2020-0529 Improper Initialization vulnerability in Intel products
Improper initialization in BIOS firmware for 8th, 9th and 10th Generation Intel(R) Core(TM) Processor families may allow an unauthenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-665
4.6
2020-06-15 CVE-2020-0528 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Intel products
Improper buffer restrictions in BIOS firmware for 7th, 8th, 9th and 10th Generation Intel(R) Core(TM) Processor families may allow an authenticated user to potentially enable escalation of privilege and/or denial of service via local access.
local
low complexity
intel CWE-119
4.6
2020-06-15 CVE-2020-0527 Information Exposure vulnerability in Intel products
Insufficient control flow management in firmware for some Intel(R) Data Center SSDs may allow a privileged user to potentially enable information disclosure via local access.
local
low complexity
intel CWE-200
2.1
2020-05-14 CVE-2020-0110 Out-of-bounds Write vulnerability in multiple products
In psi_write of psi.c, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google intel CWE-787
4.6
2020-04-15 CVE-2020-0600 Improper Privilege Management vulnerability in Intel products
Improper buffer restrictions in firmware for some Intel(R) NUC may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-269
4.6
2020-04-15 CVE-2020-0598 Untrusted Search Path vulnerability in Intel Binary Configuration Tool
Uncontrolled search path in the installer for the Intel(R) Binary Configuration Tool for Windows, all versions, may allow an authenticated user to potentially enable escalation of privilege via local access.
local
intel CWE-426
4.4
2020-04-15 CVE-2020-0578 Improper Privilege Management vulnerability in Intel Compute Module Mfs2600Ki Firmware
Improper conditions check for Intel(R) Modular Server MFS2600KISPP Compute Module may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access.
low complexity
intel CWE-269
5.8