Vulnerabilities > Intel > High

DATE CVE VULNERABILITY TITLE RISK
2023-02-16 CVE-2022-34854 Unspecified vulnerability in Intel System Usage Report
Improper access control in the Intel(R) SUR software before version 2.4.8902 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel
7.8
2023-02-16 CVE-2022-34864 Out-of-bounds Read vulnerability in Intel Trace Analyzer and Collector 2017/2020
Out-of-bounds read in the Intel(R) Trace Analyzer and Collector software before version 2021.5 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-125
7.8
2023-02-16 CVE-2022-36369 Unspecified vulnerability in Intel Qatzip
Improper access control in some QATzip software maintained by Intel(R) before version 1.0.9 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel
7.8
2023-02-16 CVE-2022-36397 Incorrect Default Permissions vulnerability in Intel Quickassist Technology 1.7.L.4.10.0/4.2
Incorrect default permissions in the software installer for some Intel(R) QAT drivers for Linux before version 4.17 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-276
7.8
2023-02-16 CVE-2022-37340 Uncontrolled Search Path Element vulnerability in Intel Quickassist Technology 1.7.L.4.10.0/4.2
Uncontrolled search path in some Intel(R) QAT drivers for Windows before version 1.6 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-427
7.3
2023-02-16 CVE-2022-41314 Uncontrolled Search Path Element vulnerability in Intel products
Uncontrolled search path in some Intel(R) Network Adapter installer software may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-427
7.8
2023-02-16 CVE-2021-0187 Unspecified vulnerability in Intel products
Improper access control in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.
local
low complexity
intel
8.2
2023-02-16 CVE-2022-25905 Uncontrolled Search Path Element vulnerability in Intel Oneapi Data Analytics Library
Uncontrolled search path element in the Intel(R) oneAPI Data Analytics Library (oneDAL) before version 2021.5 for Intel(R) oneAPI Base Toolkit may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-427
7.3
2023-02-16 CVE-2022-25992 Incorrect Permission Assignment for Critical Resource vulnerability in Intel Oneapi-Cli
Insecure inherited permissions in the Intel(R) oneAPI Toolkits oneapi-cli before version 0.2.0 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-732
7.8
2023-02-16 CVE-2022-26032 Uncontrolled Search Path Element vulnerability in Intel Distribution for Python Programming Language
Uncontrolled search path element in the Intel(R) Distribution for Python programming language before version 2022.1 for Intel(R) oneAPI Toolkits may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-427
7.3