Vulnerabilities > Intel > High

DATE CVE VULNERABILITY TITLE RISK
2019-11-14 CVE-2019-11182 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Intel Baseboard Management Controller Firmware
Memory corruption in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable denial of service via network access.
network
low complexity
intel CWE-119
7.8
2019-11-14 CVE-2019-11181 Out-of-bounds Read vulnerability in Intel Baseboard Management Controller Firmware
Out of bound read in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable escalation of privilege via network access.
local
low complexity
intel CWE-125
7.2
2019-11-14 CVE-2019-11180 Improper Input Validation vulnerability in Intel Baseboard Management Controller Firmware
Insufficient input validation in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable denial of service via network access.
network
low complexity
intel CWE-20
7.8
2019-11-14 CVE-2019-11177 Improper Handling of Exceptional Conditions vulnerability in Intel Baseboard Management Controller Firmware
Unhandled exception in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable denial of service via network access.
network
low complexity
intel CWE-755
7.8
2019-11-14 CVE-2019-11171 Out-of-bounds Write vulnerability in Intel Baseboard Management Controller Firmware
Heap corruption in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable information disclosure, escalation of privilege and/or denial of service via network access.
network
low complexity
intel CWE-787
7.5
2019-11-14 CVE-2019-11170 Improper Authentication vulnerability in Intel Baseboard Management Controller Firmware
Authentication bypass in Intel(R) Baseboard Management Controller firmware may allow an unauthenticated user to potentially enable information disclosure, escalation of privilege and/or denial of service via local access.
local
low complexity
intel CWE-287
7.2
2019-11-14 CVE-2019-11151 Out-of-bounds Write vulnerability in Intel products
Memory corruption issues in Intel(R) WIFI Drivers before version 21.40 may allow a privileged user to potentially enable escalation of privilege, denial of service, and information disclosure via local access.
local
low complexity
intel CWE-787
7.8
2019-11-14 CVE-2019-11137 Improper Input Validation vulnerability in multiple products
Insufficient input validation in system firmware for Intel(R) Xeon(R) Scalable Processors, Intel(R) Xeon(R) Processors D Family, Intel(R) Xeon(R) Processors E5 v4 Family, Intel(R) Xeon(R) Processors E7 v4 Family and Intel(R) Atom(R) processor C Series may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information disclosure via local access.
local
low complexity
intel hpe CWE-20
8.2
2019-08-19 CVE-2019-11145 Permission Issues vulnerability in Intel Driver & Support Assistant
Improper file verification in Intel® Driver & Support Assistant before 19.7.30.2 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-275
7.8
2019-07-11 CVE-2019-11133 Unspecified vulnerability in Intel Processor Diagnostic Tool
Improper access control in the Intel(R) Processor Diagnostic Tool before version 4.1.2.24 may allow an authenticated user to potentially enable escalation of privilege, information disclosure or denial of service via local access.
local
low complexity
intel
7.8