Lucene search

K
cveIntelCVE-2020-0559
HistoryAug 13, 2020 - 4:15 a.m.

CVE-2020-0559

2020-08-1304:15:12
CWE-732
intel
web.nvd.nist.gov
44
cve-2020-0559
intel
proset
wireless
wifi
windows
nvd
privilege escalation
security
vulnerability

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.7

Confidence

High

EPSS

0

Percentile

12.6%

Insecure inherited permissions in some Intelยฎ PROSet/Wireless WiFi products on Windows* 7 and 8.1 before version 21.40.5.1 may allow an authenticated user to potentially enable escalation of privilege via local access.

Affected configurations

Nvd
Vulners
Node
intelac_3165_firmwareRange<21.40.5.1
OR
intelac_3168_firmwareRange<21.40.5.1
OR
intelac_7265_firmwareRange<21.40.5.1
OR
intelac_8260_firmwareRange<21.40.5.1
OR
intelac_8265_firmwareRange<21.40.5.1
OR
intelac_9260_firmwareRange<21.40.5.1
OR
intelac_9461_firmwareRange<21.40.5.1
OR
intelac_9462_firmwareRange<21.40.5.1
OR
intelac_9560_firmwareRange<21.40.5.1
OR
intelax200_firmwareRange<21.40.5.1
OR
intelax201_firmwareRange<21.40.5.1
AND
microsoftwindows_7Match-
OR
microsoftwindows_8.1Match-
Node
intelatom_x5-e3930Match-
OR
intelatom_x5-e3940Match-
OR
intelatom_x7-e3950Match-
OR
intelceleron_j1750Match-
OR
intelceleron_j1800Match-
OR
intelceleron_j1850Match-
OR
intelceleron_j1900Match-
OR
intelceleron_j3060Match-
OR
intelceleron_j3160Match-
OR
intelceleron_j3355Match-
OR
intelceleron_j3355eMatch-
OR
intelceleron_j3455Match-
OR
intelceleron_j3455eMatch-
OR
intelceleron_j4005Match-
OR
intelceleron_j4025Match-
OR
intelceleron_j4105Match-
OR
intelceleron_j4125Match-
OR
intelceleron_j6412Match-
OR
intelceleron_j6413Match-
OR
intelceleron_n2805Match-
OR
intelceleron_n2806Match-
OR
intelceleron_n2807Match-
OR
intelceleron_n2808Match-
OR
intelceleron_n2810Match-
OR
intelceleron_n2815Match-
OR
intelceleron_n2820Match-
OR
intelceleron_n2830Match-
OR
intelceleron_n2840Match-
OR
intelceleron_n2910Match-
OR
intelceleron_n2920Match-
OR
intelceleron_n2930Match-
OR
intelceleron_n2940Match-
OR
intelceleron_n3000Match-
OR
intelceleron_n3010Match-
OR
intelceleron_n3050Match-
OR
intelceleron_n3060Match-
OR
intelceleron_n3150Match-
OR
intelceleron_n3160Match-
OR
intelceleron_n3350Match-
OR
intelceleron_n3350eMatch-
OR
intelceleron_n3450Match-
OR
intelceleron_n4000Match-
OR
intelceleron_n4020Match-
OR
intelceleron_n4100Match-
OR
intelceleron_n4120Match-
OR
intelceleron_n4500Match-
OR
intelceleron_n4505Match-
OR
intelceleron_n5100Match-
OR
intelceleron_n5105Match-
OR
intelceleron_n6210Match-
OR
intelceleron_n6211Match-
OR
intelpentium_j2850Match-
OR
intelpentium_j2900Match-
OR
intelpentium_j3710Match-
OR
intelpentium_j4205Match-
OR
intelpentium_j6426Match-
OR
intelpentium_n3510Match-
OR
intelpentium_n3520Match-
OR
intelpentium_n3530Match-
OR
intelpentium_n3540Match-
OR
intelpentium_n3700Match-
OR
intelpentium_n3710Match-
OR
intelpentium_n4200Match-
OR
intelpentium_n4200eMatch-
OR
intelpentium_n6415Match-
VendorProductVersionCPE
intelac_3165_firmware*cpe:2.3:o:intel:ac_3165_firmware:*:*:*:*:*:*:*:*
intelac_3168_firmware*cpe:2.3:o:intel:ac_3168_firmware:*:*:*:*:*:*:*:*
intelac_7265_firmware*cpe:2.3:o:intel:ac_7265_firmware:*:*:*:*:*:*:*:*
intelac_8260_firmware*cpe:2.3:o:intel:ac_8260_firmware:*:*:*:*:*:*:*:*
intelac_8265_firmware*cpe:2.3:o:intel:ac_8265_firmware:*:*:*:*:*:*:*:*
intelac_9260_firmware*cpe:2.3:o:intel:ac_9260_firmware:*:*:*:*:*:*:*:*
intelac_9461_firmware*cpe:2.3:o:intel:ac_9461_firmware:*:*:*:*:*:*:*:*
intelac_9462_firmware*cpe:2.3:o:intel:ac_9462_firmware:*:*:*:*:*:*:*:*
intelac_9560_firmware*cpe:2.3:o:intel:ac_9560_firmware:*:*:*:*:*:*:*:*
intelax200_firmware*cpe:2.3:o:intel:ax200_firmware:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 781

CNA Affected

[
  {
    "product": "Intel(R) PROSet/Wireless WiFi Advisory",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Before version 21.40.5.1"
      }
    ]
  }
]

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.7

Confidence

High

EPSS

0

Percentile

12.6%

Related for CVE-2020-0559