Vulnerabilities > Intel > High

DATE CVE VULNERABILITY TITLE RISK
2020-10-29 CVE-2020-11486 Unrestricted Upload of File with Dangerous Type vulnerability in Intel BMC Firmware
NVIDIA DGX servers, all DGX-1 with BMC firmware versions prior to 3.38.30, contain a vulnerability in the AMI BMC firmware in which software allows an attacker to upload or transfer files that can be automatically processed within the product's environment, which may lead to remote code execution.
network
low complexity
intel CWE-434
7.5
2020-10-29 CVE-2020-11483 Use of Hard-coded Credentials vulnerability in Intel BMC Firmware
NVIDIA DGX servers, all DGX-1 with BMC firmware versions prior to 3.38.30 and all DGX-2 with BMC firmware versions prior to 1.06.06, contains a vulnerability in the AMI BMC firmware in which the firmware includes hard-coded credentials, which may lead to elevation of privileges or information disclosure.
network
low complexity
intel CWE-798
7.5
2020-08-12 CVE-2020-17497 Unspecified vulnerability in Intel Inet Wireless Daemon
eapol.c in iNet wireless daemon (IWD) through 1.8 allows attackers to trigger a PTK reinstallation by retransmitting EAPOL Msg4/4.
low complexity
intel
8.1
2020-06-15 CVE-2020-0597 Out-of-bounds Read vulnerability in Intel products
Out-of-bounds read in IPv6 subsystem in Intel(R) AMT and Intel(R) ISM versions before 14.0.33 may allow an unauthenticated user to potentially enable denial of service via network access.
network
low complexity
intel CWE-125
7.5
2020-06-15 CVE-2020-0595 Use After Free vulnerability in Intel products
Use after free in IPv6 subsystem in Intel(R) AMT and Intel(R) ISM versions before 11.8.77, 11.12.77, 11.22.77 and 12.0.64 may allow an unauthenticated user to potentially enable escalation of privilege via network access.
network
low complexity
intel CWE-416
7.5
2020-06-15 CVE-2020-0594 Out-of-bounds Read vulnerability in Intel products
Out-of-bounds read in IPv6 subsystem in Intel(R) AMT and Intel(R) ISM versions before 11.8.77, 11.12.77, 11.22.77 and 12.0.64 may allow an unauthenticated user to potentially enable escalation of privilege via network access.
network
low complexity
intel CWE-125
7.5
2020-02-13 CVE-2013-1634 Improper Initialization vulnerability in Intel 82574L Controller Firmware 20130206
A denial of service vulnerability exists in some motherboard implementations of Intel e1000e/82574L network controller devices through 2013-02-06 where the device can be brought into a non-processing state when parsing 32 hex, 33 hex, or 34 hex byte values at the 0x47f offset.
network
low complexity
intel CWE-665
7.8
2019-12-18 CVE-2019-11131 Unspecified vulnerability in Intel Active Management Technology Firmware
Logic issue in subsystem in Intel(R) AMT before versions 11.8.70, 11.11.70, 11.22.70 and 12.0.45 may allow an unauthenticated user to potentially enable escalation of privilege via network access.
network
low complexity
intel
7.5
2019-12-18 CVE-2019-11107 Improper Input Validation vulnerability in Intel Active Management Technology Firmware 12.0/12.0.35
Insufficient input validation in the subsystem for Intel(R) AMT before version 12.0.45 may allow an unauthenticated user to potentially enable escalation of privilege via network access.
network
low complexity
intel CWE-20
7.5
2019-12-16 CVE-2019-14603 Incorrect Default Permissions vulnerability in Intel Quartus Prime
Improper permissions in the installer for the License Server software for Intel® Quartus® Prime Pro Edition before version 19.3 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-276
7.8