Vulnerabilities > Intel > High

DATE CVE VULNERABILITY TITLE RISK
2019-06-13 CVE-2019-11117 Unspecified vulnerability in Intel Omni-Path Fabric Manager GUI
Improper permissions in the installer for Intel(R) Omni-Path Fabric Manager GUI before version 10.9.2.1.1 may allow an authenticated user to potentially enable escalation of privilege via local attack.
local
low complexity
intel
7.8
2019-06-13 CVE-2019-0164 Permissions, Privileges, and Access Controls vulnerability in multiple products
Improper permissions in the installer for Intel(R) Turbo Boost Max Technology 3.0 driver version 1.0.0.1035 and before may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel lenovo CWE-264
7.3
2019-06-13 CVE-2019-0130 Cross-site Scripting vulnerability in multiple products
Reflected XSS in web interface for Intel(R) Accelerated Storage Manager in Intel(R) RSTe before version 5.5.0.2015 may allow an unauthenticated user to potentially enable denial of service via network access.
network
low complexity
intel lenovo CWE-79
7.4
2019-06-13 CVE-2019-0128 Permissions, Privileges, and Access Controls vulnerability in Intel Chipset Device Software
Improper permissions in the installer for Intel(R) Chipset Device Software (INF Update Utility) before version 10.1.1.45 may allow an authenticated user to escalate privilege via local access.
local
low complexity
intel CWE-264
7.8
2019-06-13 CVE-2018-3702 Incorrect Permission Assignment for Critical Resource vulnerability in Intel ITE Tech Consumer Infrared Driver
Improper permissions in the installer for the ITE Tech* Consumer Infrared Driver for Windows 10 versions before 5.4.3.0 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-732
7.8
2019-06-13 CVE-2018-12147 Improper Input Validation vulnerability in Intel products
Insufficient input validation in HECI subsystem in Intel(R) CSME before version 11.21.55, Intel® Server Platform Services before version 4.0 and Intel® Trusted Execution Engine Firmware before version 3.1.55 may allow a privileged user to potentially enable escalation of privileges via local access.
local
low complexity
intel CWE-20
7.2
2019-05-17 CVE-2019-0172 Unspecified vulnerability in Intel Unite 3.1.0/3.1.1
A logic issue in Intel Unite(R) Client for Android prior to version 4.0 may allow a remote attacker to potentially enable escalation of privilege via network access.
network
low complexity
intel
7.5
2019-05-17 CVE-2019-0153 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Intel Converged Security Management Engine Firmware 12.0.5
Buffer overflow in subsystem in Intel(R) CSME 12.0.0 through 12.0.34 may allow an unauthenticated user to potentially enable escalation of privilege via network access.
network
low complexity
intel CWE-119
7.5
2019-05-17 CVE-2019-0126 Unspecified vulnerability in Intel products
Insufficient access control in silicon reference firmware for Intel(R) Xeon(R) Scalable Processor, Intel(R) Xeon(R) Processor D Family may allow a privileged user to potentially enable escalation of privilege and/or denial of service via local access.
local
low complexity
intel
7.2
2019-05-17 CVE-2019-0119 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Intel products
Buffer overflow vulnerability in system firmware for Intel(R) Xeon(R) Processor D Family, Intel(R) Xeon(R) Scalable Processor, Intel(R) Server Board, Intel(R) Server System and Intel(R) Compute Module may allow a privileged user to potentially enable escalation of privilege and/or denial of service via local access.
local
low complexity
intel CWE-119
7.2