Vulnerabilities > Intel > Critical

DATE CVE VULNERABILITY TITLE RISK
2020-11-13 CVE-2020-12338 Unspecified vulnerability in Intel Open Webrtc Toolkit 4.3
Insufficient control flow management in the Open WebRTC Toolkit before version 4.3.1 may allow an unauthenticated user to potentially enable escalation of privilege via network access.
network
low complexity
intel
critical
9.8
2020-11-12 CVE-2020-12315 Path Traversal vulnerability in Intel Endpoint Management Assistant 1.3.1/1.3.2/1.3.2.1
Path traversal in the Intel(R) EMA before version 1.3.3 may allow an unauthenticated user to potentially enable escalation of privilege via network access.
network
low complexity
intel CWE-22
critical
9.8
2020-11-12 CVE-2020-8752 Out-of-bounds Write vulnerability in multiple products
Out-of-bounds write in IPv6 subsystem for Intel(R) AMT, Intel(R) ISM versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70, 14.0.45 may allow an unauthenticated user to potentially enable escalation of privileges via network access.
network
low complexity
intel netapp CWE-787
critical
9.8
2020-11-12 CVE-2020-8747 Out-of-bounds Read vulnerability in multiple products
Out-of-bounds read in subsystem for Intel(R) AMT versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow an unauthenticated user to potentially enable information disclosure and/or denial of service via network access.
network
low complexity
intel netapp CWE-125
critical
9.1
2020-10-29 CVE-2020-11486 Unrestricted Upload of File with Dangerous Type vulnerability in Intel BMC Firmware 1.06.06/2.47
NVIDIA DGX servers, all DGX-1 with BMC firmware versions prior to 3.38.30, contain a vulnerability in the AMI BMC firmware in which software allows an attacker to upload or transfer files that can be automatically processed within the product's environment, which may lead to remote code execution.
network
low complexity
intel CWE-434
critical
9.8
2020-10-29 CVE-2020-11483 Use of Hard-coded Credentials vulnerability in Intel BMC Firmware 1.06.06/2.47
NVIDIA DGX servers, all DGX-1 with BMC firmware versions prior to 3.38.30 and all DGX-2 with BMC firmware versions prior to 1.06.06, contains a vulnerability in the AMI BMC firmware in which the firmware includes hard-coded credentials, which may lead to elevation of privileges or information disclosure.
network
low complexity
intel CWE-798
critical
9.8
2020-09-10 CVE-2020-8758 Improper buffer restrictions in network subsystem in provisioned Intel(R) AMT and Intel(R) ISM versions before 11.8.79, 11.12.79, 11.22.79, 12.0.68 and 14.0.39 may allow an unauthenticated user to potentially enable escalation of privilege via network access.
network
low complexity
intel netapp
critical
9.8
2020-06-15 CVE-2020-0595 Use After Free vulnerability in Intel products
Use after free in IPv6 subsystem in Intel(R) AMT and Intel(R) ISM versions before 11.8.77, 11.12.77, 11.22.77 and 12.0.64 may allow an unauthenticated user to potentially enable escalation of privilege via network access.
network
low complexity
intel CWE-416
critical
9.8
2020-06-15 CVE-2020-0594 Out-of-bounds Read vulnerability in Intel products
Out-of-bounds read in IPv6 subsystem in Intel(R) AMT and Intel(R) ISM versions before 11.8.77, 11.12.77, 11.22.77 and 12.0.64 may allow an unauthenticated user to potentially enable escalation of privilege via network access.
network
low complexity
intel CWE-125
critical
9.8
2019-12-18 CVE-2019-11131 Unspecified vulnerability in Intel Active Management Technology Firmware
Logic issue in subsystem in Intel(R) AMT before versions 11.8.70, 11.11.70, 11.22.70 and 12.0.45 may allow an unauthenticated user to potentially enable escalation of privilege via network access.
network
low complexity
intel
critical
9.8