Vulnerabilities > Intel > High

DATE CVE VULNERABILITY TITLE RISK
2023-05-10 CVE-2022-40210 Exposure of Resource to Wrong Sphere vulnerability in Intel Data Center Manager
Exposure of data element to wrong session in the Intel DCM software before version 5.0.1 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-668
7.8
2023-05-10 CVE-2022-40971 Incorrect Default Permissions vulnerability in Intel NUC Hdmi Firmware Update Tool 1.78.2.0.7
Incorrect default permissions for the Intel(R) HDMI Firmware Update Tool for NUC before version 1.79.1.1 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-276
7.8
2023-05-10 CVE-2022-40972 Unspecified vulnerability in Intel Quickassist Technology 1.6
Improper access control in some Intel(R) QAT drivers for Windows before version 1.9.0 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel
7.8
2023-05-10 CVE-2022-41628 Uncontrolled Search Path Element vulnerability in Intel NUC P14E Laptop Element 1.0.0.156
Uncontrolled search path element in the HotKey Services for some Intel(R) NUC P14E Laptop Element software for Windows 10 before version 1.1.44 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-427
7.8
2023-05-10 CVE-2022-41658 Incorrect Permission Assignment for Critical Resource vulnerability in Intel Vtune Profiler
Insecure inherited permissions in the Intel(R) VTune(TM) Profiler software before version 2023.0 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-732
7.8
2023-05-10 CVE-2022-41687 Incorrect Default Permissions vulnerability in Intel NUC P14E Laptop Element 1.0.0.156
Insecure inherited permissions in the HotKey Services for some Intel(R) NUC P14E Laptop Element software for Windows 10 before version 1.1.44 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-276
7.8
2023-05-10 CVE-2022-41690 Unspecified vulnerability in Intel Retail Edge Program
Improper access control in the Intel(R) Retail Edge Mobile iOS application before version 3.4.7 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel
7.8
2023-05-10 CVE-2022-41693 Unquoted Search Path or Element vulnerability in Intel Quartus Prime
Uncontrolled search path in the Intel(R) Quartus(R) Prime Pro edition software before version 22.3 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-428
7.8
2023-05-10 CVE-2022-41699 Incorrect Permission Assignment for Critical Resource vulnerability in Intel Quickassist Technology 1.6
Incorrect permission assignment for critical resource in some Intel(R) QAT drivers for Windows before version 1.9.0 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-732
7.8
2023-05-10 CVE-2022-41769 Unspecified vulnerability in Intel Connect M 1.7.4
Improper access control in the Intel(R) Connect M Android application before version 1.82 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel
7.8