Lucene search

K
cveIntelCVE-2021-0053
HistoryNov 17, 2021 - 8:15 p.m.

CVE-2021-0053

2021-11-1720:15:08
CWE-665
intel
web.nvd.nist.gov
23
cve-2021-0053
firmware
intel
proset
wireless
wifi
killer
windows 10
information disclosure
adjacent access
nvd

CVSS2

2.7

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:A/AC:L/Au:S/C:P/I:N/A:N

CVSS3

5.7

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

5.3

Confidence

High

EPSS

0

Percentile

12.6%

Improper initialization in firmware for some Intel® PROSet/Wireless WiFi and Killer™ WiFi in Windows 10 may allow an authenticated user to potentially enable information disclosure via adjacent access.

Affected configurations

Nvd
Node
intelax210Match-
AND
intelax210_firmwareRange<22.40
Node
intelax201Match-
AND
intelax201_firmwareRange<22.40
Node
intelax200Match-
AND
intelax200_firmwareRange<22.40
Node
intelac_9560Match-
AND
intelac_9560_firmwareRange<22.40
Node
intelac_9462Match-
AND
intelac_9462_firmwareRange<22.40
Node
intelac_9461Match-
AND
intelac_9461_firmwareRange<22.40
Node
intelac_9260Match-
AND
intelac_9260_firmwareRange<22.40
Node
intelac_8265Match-
AND
intelac_8265_firmwareRange<22.40
Node
intelac_8260_firmwareRange<22.40
AND
intelac_8260Match-
Node
intelac_3168_firmwareRange<22.40
AND
intelac_3168Match-
Node
intel7265_firmwareRange<22.40
AND
intel7265Match-
Node
intelac_3165_firmwareRange<22.40
AND
intelac_3165Match-
Node
intelax1675_firmwareRange<2.4.1541
AND
intelax1675Match-
Node
intelax1650_firmwareRange<2.4.1541
AND
intelax1650Match-
Node
intelac1550_firmwareRange<2.4.1541
AND
intelac1550Match-
VendorProductVersionCPE
intelax210-cpe:2.3:h:intel:ax210:-:*:*:*:*:*:*:*
intelax210_firmware*cpe:2.3:o:intel:ax210_firmware:*:*:*:*:*:*:*:*
intelax201-cpe:2.3:h:intel:ax201:-:*:*:*:*:*:*:*
intelax201_firmware*cpe:2.3:o:intel:ax201_firmware:*:*:*:*:*:*:*:*
intelax200-cpe:2.3:h:intel:ax200:-:*:*:*:*:*:*:*
intelax200_firmware*cpe:2.3:o:intel:ax200_firmware:*:*:*:*:*:*:*:*
intelac_9560-cpe:2.3:h:intel:ac_9560:-:*:*:*:*:*:*:*
intelac_9560_firmware*cpe:2.3:o:intel:ac_9560_firmware:*:*:*:*:*:*:*:*
intelac_9462-cpe:2.3:h:intel:ac_9462:-:*:*:*:*:*:*:*
intelac_9462_firmware*cpe:2.3:o:intel:ac_9462_firmware:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 301

CNA Affected

[
  {
    "product": "Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi in Windows 10",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "See references"
      }
    ]
  }
]

CVSS2

2.7

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:A/AC:L/Au:S/C:P/I:N/A:N

CVSS3

5.7

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

5.3

Confidence

High

EPSS

0

Percentile

12.6%

Related for CVE-2021-0053