Lucene search

K

Intel Quartus Prime Security Vulnerabilities

cve
cve

CVE-2024-21862

Uncontrolled search path in some Intel(R) Quartus(R) Prime Standard Edition Design software before version 23.1 may allow an authenticated user to potentially enable escalation of privilege via local...

6.7CVSS

7AI Score

0.0004EPSS

2024-05-16 09:16 PM
31
cve
cve

CVE-2024-21837

Uncontrolled search path in some Intel(R) Quartus(R) Prime Lite Edition Design software before version 23.1 may allow an authenticated user to potentially enable escalation of privilege via local...

6.7CVSS

7AI Score

0.0004EPSS

2024-05-16 09:16 PM
28
cve
cve

CVE-2024-21809

Improper conditions check for some Intel(R) Quartus(R) Prime Lite Edition Design software before version 23.1 may allow an authenticated user to potentially enable escalation of privilege via local...

6.7CVSS

7.1AI Score

0.0004EPSS

2024-05-16 09:16 PM
29
cve
cve

CVE-2024-21777

Uncontrolled search path in some Intel(R) Quartus(R) Prime Pro Edition Design software before version 23.4 may allow an authenticated user to potentially enable escalation of privilege via local...

6.7CVSS

7AI Score

0.0004EPSS

2024-05-16 09:16 PM
31
cve
cve

CVE-2023-24478

Use of insufficiently random values for some Intel Agilex(R) software included as part of Intel(R) Quartus(R) Prime Pro Edition for linux before version 22.4 may allow an authenticated user to potentially enable information disclosure via local...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-08-15 01:15 PM
16
cve
cve

CVE-2023-24016

Uncontrolled search path element in some Intel(R) Quartus(R) Prime Pro and Standard edition software for linux may allow an authenticated user to potentially enable escalation of privilege via local...

7.3CVSS

7.3AI Score

0.0004EPSS

2023-08-11 03:15 AM
10
cve
cve

CVE-2022-43474

Uncontrolled search path for the DSP Builder software installer before version 22.4 for Intel(R) FPGAs Pro Edition may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-05-10 02:15 PM
13
cve
cve

CVE-2022-41693

Uncontrolled search path in the Intel(R) Quartus(R) Prime Pro edition software before version 22.3 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-05-10 02:15 PM
21
cve
cve

CVE-2022-37329

Uncontrolled search path in some Intel(R) Quartus(R) Prime Pro and Standard Edition software may allow an authenticated user to potentially enable escalation of privilege via local...

7.3CVSS

7.3AI Score

0.0004EPSS

2023-02-16 08:15 PM
21
cve
cve

CVE-2022-34157

Improper access control in the Intel(R) FPGA SDK for OpenCL(TM) with Intel(R) Quartus(R) Prime Pro Edition software before version 22.1 may allow authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-02-16 08:15 PM
22
cve
cve

CVE-2022-33892

Path traversal in the Intel(R) Quartus Prime Pro and Standard edition software may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-02-16 08:15 PM
21
cve
cve

CVE-2022-32570

Improper authentication in the Intel(R) Quartus Prime Pro and Standard edition software may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-02-16 08:15 PM
22
cve
cve

CVE-2022-33902

Insufficient control flow management in the Intel(R) Quartus Prime Pro and Standard edition software may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-02-16 08:15 PM
20
cve
cve

CVE-2022-26888

Cross-site scripting in the Intel(R) Quartus Prime Pro and Standard edition software may allow an authenticated user to potentially enable information disclosure via local...

4.1CVSS

4.1AI Score

0.001EPSS

2023-02-16 08:15 PM
19
cve
cve

CVE-2022-26840

Improper neutralization in the Intel(R) Quartus Prime Pro and Standard edition software may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-02-16 08:15 PM
16
cve
cve

CVE-2022-27187

Uncontrolled search path element in the Intel(R) Quartus Prime Standard edition software before version 21.1 Patch 0.02std may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-11-11 04:15 PM
22
4
cve
cve

CVE-2022-27233

XML injection in the Quartus(R) Prime Programmer included in the Intel(R) Quartus Prime Pro and Standard edition software may allow an unauthenticated user to potentially enable information disclosure via network...

7.5CVSS

7.4AI Score

0.002EPSS

2022-11-11 04:15 PM
24
2
cve
cve

CVE-2022-21220

Improper restriction of XML external entity for Intel(R) Quartus(R) Prime Pro Edition before version 21.3 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-02-09 11:15 PM
52
cve
cve

CVE-2022-21204

Improper permissions for Intel(R) Quartus(R) Prime Pro Edition before version 21.3 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-02-09 11:15 PM
48
cve
cve

CVE-2022-21205

Improper restriction of XML external entity reference in DSP Builder Pro for Intel(R) Quartus(R) Prime Pro Edition before version 21.3 may allow an unauthenticated user to potentially enable information disclosure via network...

7.5CVSS

7.3AI Score

0.002EPSS

2022-02-09 11:15 PM
160
cve
cve

CVE-2022-21203

Improper permissions in the SafeNet Sentinel driver for Intel(R) Quartus(R) Prime Standard Edition before version 21.1 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-02-09 11:15 PM
83
cve
cve

CVE-2022-21174

Improper access control in a third-party component of Intel(R) Quartus(R) Prime Pro Edition before version 21.3 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-02-09 11:15 PM
55
cve
cve

CVE-2021-44454

Improper input validation in a third-party component for Intel(R) Quartus(R) Prime Pro Edition before version 21.3 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-02-09 11:15 PM
57
cve
cve

CVE-2020-24481

Insecure inherited permissions for the Intel(R) Quartus Prime Pro and Standard edition software may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-02-17 02:15 PM
16
2
cve
cve

CVE-2020-24454

Improper Restriction of XML External Entity Reference in subsystem forIntel(R) Quartus(R) Prime Pro Edition before version 20.3 and Intel(R) Quartus(R) Prime Standard Edition before version 20.2 may allow unauthenticated user to potentially enable information disclosure via network...

7.5CVSS

7.2AI Score

0.002EPSS

2020-11-12 07:15 PM
25
cve
cve

CVE-2020-8767

Uncaught exception in the Intel(R) 50GbE IP Core for Intel(R) Quartus Prime before version 20.2 may allow an authenticated user to potentially enable denial of service via local...

5.5CVSS

5.3AI Score

0.0004EPSS

2020-11-12 06:15 PM
13
cve
cve

CVE-2020-8737

Improper buffer restrictions in the Intel(R) Stratix(R) 10 FPGA firmware provided with the Intel(R) Quartus(R) Prime Pro software before version 20.1 may allow an unauthenticated user to potentially enable escalation of privilege and/or information disclosure via physical...

6.8CVSS

6.8AI Score

0.001EPSS

2020-11-12 06:15 PM
15
4
cve
cve

CVE-2020-12312

Improper buffer restrictions in the Intel(R) Stratix(R) 10 FPGA firmware provided with the Intel(R) Quartus(R) Prime Pro software before version 20.2 may allow an unauthenticated user to potentially enable escalation of privilege via physical...

6.8CVSS

6.9AI Score

0.001EPSS

2020-11-12 06:15 PM
26
4
cve
cve

CVE-2019-14604

Null pointer dereference in the FPGA kernel driver for Intel(R) Quartus(R) Prime Pro Edition before version 19.3 may allow an authenticated user to potentially enable denial of service via local...

5.5CVSS

5.2AI Score

0.0004EPSS

2019-12-16 08:15 PM
46
cve
cve

CVE-2019-14603

Improper permissions in the installer for the License Server software for Intel® Quartus® Prime Pro Edition before version 19.3 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.7AI Score

0.0004EPSS

2019-12-16 08:15 PM
34
cve
cve

CVE-2019-0171

Improper directory permissions in the installer for Intel(R) Quartus(R) software may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.7AI Score

0.0004EPSS

2019-05-17 04:29 PM
51
cve
cve

CVE-2018-3683

Unquoted service paths in Intel Quartus Prime in versions 15.1 - 18.0 allow a local attacker to potentially execute arbitrary...

7.8CVSS

7.7AI Score

0.0004EPSS

2018-07-10 09:29 PM
41
cve
cve

CVE-2018-3688

Unquoted service paths in Intel Quartus Prime Programmer and Tools in versions 15.1 - 18.0 allow a local attacker to potentially execute arbitrary...

7.8CVSS

7.7AI Score

0.0004EPSS

2018-07-10 09:29 PM
43