Vulnerabilities > Intel > Xeon E3 1280 V6

DATE CVE VULNERABILITY TITLE RISK
2021-11-17 CVE-2021-0157 Unspecified vulnerability in Intel products
Insufficient control flow management in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
local
low complexity
intel
4.6
2021-11-17 CVE-2021-0158 Improper Input Validation vulnerability in Intel products
Improper input validation in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-20
4.6
2021-08-16 CVE-2021-0114 Insecure Default Initialization of Resource vulnerability in Intel products
Unchecked return value in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.
local
low complexity
intel CWE-1188
7.2
2021-07-14 CVE-2021-0144 Insecure Default Initialization of Resource vulnerability in Intel products
Insecure default variable initialization for the Intel BSSA DFT feature may allow a privileged user to potentially enable an escalation of privilege via local access.
local
low complexity
intel CWE-1188
7.2
2020-06-15 CVE-2020-0543 Incomplete Cleanup vulnerability in multiple products
Incomplete cleanup from specific special register read operations in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
5.5
2020-03-12 CVE-2020-0551 Unspecified vulnerability in Intel products
Load value injection in some Intel(R) Processors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access.
local
high complexity
intel
5.6
2018-08-14 CVE-2018-3615 Information Exposure Through Discrepancy vulnerability in Intel products
Systems with microprocessors utilizing speculative execution and Intel software guard extensions (Intel SGX) may allow unauthorized disclosure of information residing in the L1 data cache from an enclave to an attacker with local user access via a side-channel analysis.
local
intel CWE-203
5.4
2018-07-10 CVE-2018-3693 Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a speculative buffer overflow and side-channel analysis. 4.7
2018-07-10 CVE-2018-3652 Information Exposure vulnerability in Intel products
Existing UEFI setting restrictions for DCI (Direct Connect Interface) in 5th and 6th generation Intel Xeon Processor E3 Family, Intel Xeon Scalable processors, and Intel Xeon Processor D Family allows a limited physical presence attacker to potentially access platform secrets via debug interfaces.
local
low complexity
intel CWE-200
4.6
2018-05-22 CVE-2018-3640 Information Exposure Through Discrepancy vulnerability in multiple products
Systems with microprocessors utilizing speculative execution and that perform speculative reads of system registers may allow unauthorized disclosure of system parameters to an attacker with local user access via a side-channel analysis, aka Rogue System Register Read (RSRE), Variant 3a.
local
intel arm CWE-203
4.7