Lucene search

K

R Security Vulnerabilities

cve
cve

CVE-2022-21794

Improper authentication in BIOS firmware for some Intel(R) NUC Boards, Intel(R) NUC Business, Intel(R) NUC Enthusiast, Intel(R) NUC Kits before version HN0067 may allow a privileged user to potentially enable escalation of privilege via local...

7.7CVSS

6.8AI Score

0.0004EPSS

2022-11-11 04:15 PM
24
3
cve
cve

CVE-2021-33159

Improper authentication in subsystem for Intel(R) AMT before versions 11.8.93, 11.22.93, 11.12.93, 12.0.92, 14.1.67, 15.0.42, 16.1.25 may allow a privileged user to potentially enable escalation of privilege via local...

7.4CVSS

6.7AI Score

0.0004EPSS

2022-11-11 04:15 PM
518
7
cve
cve

CVE-2021-33064

Uncontrolled search path in the software installer for Intel(R) System Studio for all versions, may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-11-11 04:15 PM
508
7
cve
cve

CVE-2022-25917

Uncaught exception in the firmware for some Intel(R) Server Board M50CYP Family before version R01.01.0005 may allow a privileged user to potentially enable a denial of service via local...

6CVSS

4.5AI Score

0.0004EPSS

2022-11-11 04:15 PM
30
2
cve
cve

CVE-2021-33164

Improper access control in BIOS firmware for some Intel(R) NUCs before version INWHL357.0046 may allow a privileged user to potentially enable escalation of privilege via local...

8.2CVSS

6.6AI Score

0.0004EPSS

2022-11-11 04:15 PM
507
6
cve
cve

CVE-2022-21198

Time-of-check time-of-use race condition in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local...

7.9CVSS

6.4AI Score

0.0004EPSS

2022-11-11 04:15 PM
42
5
cve
cve

CVE-2022-26006

Improper input validation in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local...

8.2CVSS

6.5AI Score

0.0004EPSS

2022-11-11 04:15 PM
40
8
cve
cve

CVE-2021-26251

Improper input validation in the Intel(R) Distribution of OpenVINO(TM) Toolkit may allow an authenticated user to potentially enable denial of service via network...

6.5CVSS

6.3AI Score

0.001EPSS

2022-11-11 04:15 PM
507
3
cve
cve

CVE-2021-0185

Improper input validation in the firmware for some Intel(R) Server Board M10JNP Family before version 7.216 may allow a privileged user to potentially enable an escalation of privilege via local...

7.5CVSS

6.7AI Score

0.0004EPSS

2022-11-10 11:15 PM
35
8
cve
cve

CVE-2022-33321

Cleartext Transmission of Sensitive Information vulnerability due to the use of Basic Authentication for HTTP connections in Mitsubishi Electric consumer electronics products (PHOTOVOLTAIC COLOR MONITOR ECO-GUIDE, HEMS adapter, Wi-Fi Interface, Air Conditioning, Induction hob, Mitsubishi Electric.....

9.8CVSS

9.3AI Score

0.005EPSS

2022-11-08 08:15 PM
38
5
cve
cve

CVE-2022-3387

Advantech R-SeeNet Versions 2.4.19 and prior are vulnerable to path traversal attacks. An unauthorized attacker could remotely exploit vulnerable PHP code to delete .PDF...

6.5CVSS

5.3AI Score

0.002EPSS

2022-10-27 09:15 PM
32
cve
cve

CVE-2022-3386

Advantech R-SeeNet Versions 2.4.17 and prior are vulnerable to a stack-based buffer overflow. An unauthorized attacker can use an outsized filename to overflow the stack buffer and enable remote code...

9.8CVSS

9.8AI Score

0.003EPSS

2022-10-27 09:15 PM
36
cve
cve

CVE-2022-3385

Advantech R-SeeNet Versions 2.4.17 and prior are vulnerable to a stack-based buffer overflow. An unauthorized attacker can remotely overflow the stack buffer and enable remote code...

9.8CVSS

9.7AI Score

0.003EPSS

2022-10-27 09:15 PM
30
cve
cve

CVE-2009-3061

SQL injection vulnerability in lesson.php in Alqatari Q R Script 1.0 allows remote attackers to execute arbitrary SQL commands via the id parameter. NOTE: some of these details are obtained from third party...

8.7AI Score

0.001EPSS

2022-10-03 04:23 PM
24
cve
cve

CVE-2005-1691

Directory traversal vulnerability in Internet Graphics Server in SAP before 6.40 Patch 11 allows remote attackers to read arbitrary files via ".." sequences in an HTTP GET...

6.7AI Score

0.004EPSS

2022-10-03 04:22 PM
23
cve
cve

CVE-2010-3287

Unspecified vulnerability on HP ProCurve Access Points, Access Controllers, and Mobility Controllers with software 5.1.x through 5.1.9, 5.2.x through 5.2.7, 5.3.x through 5.3.5, and 5.4.x through 5.4.0 allows remote attackers to execute arbitrary code via unknown...

7.9AI Score

0.002EPSS

2022-10-03 04:20 PM
32
cve
cve

CVE-2022-20919

A vulnerability in the processing of malformed Common Industrial Protocol (CIP) packets that are sent to Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to unexpectedly reload, resulting in a denial of service (DoS)...

8.6CVSS

7.5AI Score

0.001EPSS

2022-09-30 07:15 PM
55
5
cve
cve

CVE-2022-20848

A vulnerability in the UDP processing functionality of Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst 9100 Series Access Points could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due to the improper processing of....

8.6CVSS

7.5AI Score

0.001EPSS

2022-09-30 07:15 PM
44
5
cve
cve

CVE-2022-20851

A vulnerability in the web UI feature of Cisco IOS XE Software could allow an authenticated, remote attacker to perform an injection attack against an affected device. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted input.....

7.2CVSS

7.4AI Score

0.001EPSS

2022-09-30 07:15 PM
605
4
cve
cve

CVE-2022-20775

Multiple vulnerabilities in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to gain elevated privileges. These vulnerabilities are due to improper access controls on commands within the application CLI. An attacker could exploit these vulnerabilities by running a...

7.8CVSS

8.1AI Score

0.0004EPSS

2022-09-30 07:15 PM
36
6
cve
cve

CVE-2022-20818

Multiple vulnerabilities in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to gain elevated privileges. These vulnerabilities are due to improper access controls on commands within the application CLI. An attacker could exploit these vulnerabilities by running a...

7.8CVSS

8.2AI Score

0.0004EPSS

2022-09-30 07:15 PM
42
9
cve
cve

CVE-2021-27853

Layer 2 network filtering capabilities such as IPv6 RA guard or ARP inspection can be bypassed using combinations of VLAN 0 headers and LLC/SNAP...

4.7CVSS

4.8AI Score

0.001EPSS

2022-09-27 06:15 PM
67
4
cve
cve

CVE-2021-33076

Improper authentication in firmware for some Intel(R) SSD DC Products may allow an unauthenticated user to potentially enable escalation of privilege via physical...

6.8CVSS

7AI Score

0.001EPSS

2022-09-20 03:15 PM
96
4
cve
cve

CVE-2021-33079

Protection mechanism failure in firmware for some Intel(R) SSD DC Products may allow a privileged user to potentially enable information disclosure via local...

4.4CVSS

4.2AI Score

0.0004EPSS

2022-09-20 03:15 PM
22
4
cve
cve

CVE-2021-33081

Protection mechanism failure in firmware for some Intel(R) SSD DC Products may allow a privileged user to potentially enable information disclosure via local...

7.9CVSS

4.2AI Score

0.0004EPSS

2022-09-20 03:15 PM
28
4
cve
cve

CVE-2022-2005

AutomationDirect C-more EA9 HTTP webserver uses an insecure mechanism to transport credentials from client to web server, which may allow an attacker to obtain the login credentials and login as a valid user. This issue affects: AutomationDirect C-more EA9 EA9-T6CL versions prior to 6.73;...

7.5CVSS

7.3AI Score

0.001EPSS

2022-08-31 04:15 PM
25
4
cve
cve

CVE-2022-2006

AutomationDirect DirectLOGIC has a DLL vulnerability in the install directory that may allow an attacker to execute code during the installation process. This issue affects: AutomationDirect C-more EA9 EA9-T6CL versions prior to 6.73; EA9-T6CL-R versions prior to 6.73; EA9-T7CL versions prior to...

7.8CVSS

7.6AI Score

0.001EPSS

2022-08-31 04:15 PM
23
4
cve
cve

CVE-2022-20823

A vulnerability in the OSPF version 3 (OSPFv3) feature of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to incomplete input validation of specific OSPFv3 packets. An attacker could.....

8.6CVSS

8.4AI Score

0.001EPSS

2022-08-25 07:15 PM
29
2
cve
cve

CVE-2022-20824

A vulnerability in the Cisco Discovery Protocol feature of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to execute arbitrary code with root privileges or cause a denial of service (DoS) condition on an affected device. This vulnerability is due to.....

8.8CVSS

8.9AI Score

0.001EPSS

2022-08-25 07:15 PM
51
8
cve
cve

CVE-2022-30601

Insufficiently protected credentials for Intel(R) AMT and Intel(R) Standard Manageability may allow an unauthenticated user to potentially enable information disclosure and escalation of privilege via network...

9.8CVSS

9.3AI Score

0.003EPSS

2022-08-18 09:15 PM
78
3
cve
cve

CVE-2022-28697

Improper access control in firmware for Intel(R) AMT and Intel(R) Standard Manageability may allow an unauthenticated user to potentially enable escalation of privilege via physical...

6.8CVSS

8.2AI Score

0.001EPSS

2022-08-18 09:15 PM
75
5
cve
cve

CVE-2022-34345

Improper input validation in the firmware for some Intel(R) NUC Laptop Kits before version BC0076 may allow a privileged user to potentially enable escalation of privilege via physical...

6.2CVSS

6.4AI Score

0.0004EPSS

2022-08-18 09:15 PM
40
3
cve
cve

CVE-2022-33209

Improper input validation in the firmware for some Intel(R) NUC Laptop Kits before version BC0076 may allow a privileged user to potentially enable escalation of privilege via local...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-08-18 09:15 PM
24
4
cve
cve

CVE-2022-27493

Improper initialization in the firmware for some Intel(R) NUC Laptop Kits before version BC0076 may allow a privileged user to potentially enable an escalation of privilege via local...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-08-18 09:15 PM
50
4
cve
cve

CVE-2022-30944

Insufficiently protected credentials for Intel(R) AMT and Intel(R) Standard Manageability may allow a privileged user to potentially enable information disclosure via local...

5.5CVSS

6.6AI Score

0.0004EPSS

2022-08-18 09:15 PM
77
5
cve
cve

CVE-2022-34488

Improper buffer restrictions in the firmware for some Intel(R) NUC Laptop Kits before version BC0076 may allow a privileged user to potentially enable escalation of privilege via local...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-08-18 09:15 PM
30
6
cve
cve

CVE-2022-28858

Improper buffer restriction in the firmware for some Intel(R) NUC Laptop Kits before version BC0076 may allow a privileged user to potentially enable escalation of privilege via local...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-08-18 09:15 PM
45
6
cve
cve

CVE-2022-32579

Improper initialization in the firmware for some Intel(R) NUC Laptop Kits before version BC0076 may allow a privileged user to potentially enable escalation of privilege via physical...

7.2CVSS

7AI Score

0.0004EPSS

2022-08-18 09:15 PM
69
2
cve
cve

CVE-2022-27500

Incorrect default permissions for the Intel(R) Support Android application before 21.07.40 may allow an authenticated user to potentially enable information disclosure via local...

5.5CVSS

5.1AI Score

0.0004EPSS

2022-08-18 08:15 PM
25
2
cve
cve

CVE-2022-28709

Improper access control in the firmware for some Intel(R) E810 Ethernet Controllers before version 1.6.1.9 may allow a privileged user to potentially enable denial of service via local...

4.4CVSS

4.5AI Score

0.0004EPSS

2022-08-18 08:15 PM
29
4
cve
cve

CVE-2022-26373

Non-transparent sharing of return predictor targets between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local...

5.5CVSS

6.2AI Score

0.0004EPSS

2022-08-18 08:15 PM
218
11
cve
cve

CVE-2022-28696

Uncontrolled search path in the Intel(R) Distribution for Python before version 2022.0.3 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-08-18 08:15 PM
31
5
cve
cve

CVE-2022-21212

Improper input validation for some Intel(R) PROSet/Wireless WiFi products may allow an unauthenticated user to potentially enable denial of service via adjacent...

6.5CVSS

6.4AI Score

0.001EPSS

2022-08-18 08:15 PM
32
4
cve
cve

CVE-2022-25966

Improper access control in the Intel(R) Edge Insights for Industrial software before version 2.6.1 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-08-18 08:15 PM
27
4
cve
cve

CVE-2022-21240

Out of bounds read for some Intel(R) PROSet/Wireless WiFi products may allow a privileged user to potentially enable information disclosure via local...

4.4CVSS

4.2AI Score

0.0004EPSS

2022-08-18 08:15 PM
25
4
cve
cve

CVE-2022-21793

Insufficient control flow management in the Intel(R) Ethernet 500 Series Controller drivers for VMWare before version 1.11.4.0 and in the Intel(R) Ethernet 700 Series Controller drivers for VMWare before version 2.1.5.0 may allow an authenticated user to potentially enable a denial of service via.....

5.5CVSS

5.2AI Score

0.0004EPSS

2022-08-18 08:15 PM
32
5
cve
cve

CVE-2022-26017

Improper access control in the Intel(R) DSA software for before version 22.2.14 may allow an authenticated user to potentially enable escalation of privilege via adjacent...

8CVSS

8AI Score

0.0004EPSS

2022-08-18 08:15 PM
35
5
cve
cve

CVE-2022-26074

Incomplete cleanup in a firmware subsystem for Intel(R) SPS before versions SPS_E3_04.08.04.330.0 and SPS_E3_04.01.04.530.0 may allow a privileged user to potentially enable denial of service via local...

4.4CVSS

4.4AI Score

0.0004EPSS

2022-08-18 08:15 PM
28
3
cve
cve

CVE-2022-21225

Improper neutralization in the Intel(R) Data Center Manager software before version 4.1 may allow an authenticated user to potentially enable escalation of privilege via adjacent...

8CVSS

8AI Score

0.001EPSS

2022-08-18 08:15 PM
34
6
cve
cve

CVE-2022-22730

Improper authentication in the Intel(R) Edge Insights for Industrial software before version 2.6.1 may allow an unauthenticated user to potentially enable escalation of privilege via network...

9.8CVSS

9.8AI Score

0.002EPSS

2022-08-18 08:15 PM
30
5
Total number of security vulnerabilities1675