Vulnerabilities > Intel > High

DATE CVE VULNERABILITY TITLE RISK
2023-11-14 CVE-2023-25075 Unquoted Search Path or Element vulnerability in Intel Server Configuration Utility 16.0.7/16.0.8
Unquoted search path in the installer for some Intel Server Configuration Utility software before version 16.0.9 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-428
7.8
2023-11-14 CVE-2023-25756 Out-of-bounds Read vulnerability in Intel products
Out-of-bounds read in the BIOS firmware for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege via adjacent access.
low complexity
intel CWE-125
8.0
2023-11-14 CVE-2023-27305 Incorrect Default Permissions vulnerability in Intel ARC a Graphics and Iris XE Graphics
Incorrect default permissions in some Intel(R) Arc(TM) Control software before version 1.73.5335.2 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-276
7.8
2023-11-14 CVE-2023-27513 Uncontrolled Search Path Element vulnerability in Intel Server Information Retrieval Utility
Uncontrolled search path element in some Intel(R) Server Information Retrieval Utility software before version 16.0.9 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-427
7.8
2023-11-14 CVE-2023-27519 Improper Input Validation vulnerability in Intel products
Improper input validation in firmware for some Intel(R) Optane(TM) SSD products may allow a privileged user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-20
7.8
2023-11-14 CVE-2023-28377 Improper Authentication vulnerability in Intel USB Firmware
Improper authentication in some Intel(R) NUC Kit NUC11PH USB firmware installation software before version 1.1 for Windows may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-287
7.8
2023-11-14 CVE-2023-28378 Unspecified vulnerability in Intel products
Improper authorization in some Intel(R) QAT drivers for Windows - HW Version 2.0 before version 2.0.4 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel
7.8
2023-11-14 CVE-2023-28388 Uncontrolled Search Path Element vulnerability in Intel Chipset Device Software 10.1.1.45
Uncontrolled search path element in some Intel(R) Chipset Device Software before version 10.1.19444.8378 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-427
7.8
2023-11-14 CVE-2023-28397 Unspecified vulnerability in Intel Aptio V Uefi Firmware Integrator Tools 5.27.03.0003/5.27.06.0017
Improper access control in some Intel(R) Aptio* V UEFI Firmware Integrator Tools may allow an authenticated to potentially enable escalation of privileges via local access.
local
low complexity
intel
7.8
2023-11-14 CVE-2023-28401 Out-of-bounds Write vulnerability in Intel ARC a Graphics and Iris XE Graphics
Out-of-bounds write in some Intel(R) Arc(TM) & Iris(R) Xe Graphics - WHQL - Windows drivers before version 31.0.101.4255 may allow authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-787
7.8