Filtered by vendor Intel Subscriptions
Filtered by product Core I7-10510u Subscriptions
Total 77 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-8670 3 Intel, Netapp, Siemens 567 Bios, Core I3-l13g4, Core I5-l16g7 and 564 more 2024-08-04 6.4 Medium
Race condition in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2020-8703 3 Intel, Netapp, Siemens 368 B150, B250, B360 and 365 more 2024-08-04 6.7 Medium
Improper buffer restrictions in a subsystem in the Intel(R) CSME versions before 11.8.86, 11.12.86, 11.22.86, 12.0.81, 13.0.47, 13.30.17, 14.1.53, 14.5.32 and 15.0.22 may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2020-0593 1 Intel 479 Bios, Core I3-1000g1, Core I3-1000g4 and 476 more 2024-08-04 6.7 Medium
Improper buffer restrictions in BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2020-0529 1 Intel 158 Core I5-7200u, Core I5-7200u Firmware, Core I5-7260u and 155 more 2024-08-04 7.8 High
Improper initialization in BIOS firmware for 8th, 9th and 10th Generation Intel(R) Core(TM) Processor families may allow an unauthenticated user to potentially enable escalation of privilege via local access.
CVE-2020-0543 7 Canonical, Fedoraproject, Intel and 4 more 724 Ubuntu Linux, Fedora, Celeron 1000m and 721 more 2024-08-04 5.5 Medium
Incomplete cleanup from specific special register read operations in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2020-0551 1 Intel 1321 Atom C2308, Atom C2316, Atom C2338 and 1318 more 2024-08-04 5.6 Medium
Load value injection in some Intel(R) Processors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. The list of affected products is provided in intel-sa-00334: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00334.html
CVE-2020-0528 1 Intel 158 Core I5-7200u, Core I5-7200u Firmware, Core I5-7260u and 155 more 2024-08-04 7.8 High
Improper buffer restrictions in BIOS firmware for 7th, 8th, 9th and 10th Generation Intel(R) Core(TM) Processor families may allow an authenticated user to potentially enable escalation of privilege and/or denial of service via local access.
CVE-2020-0110 2 Google, Intel 279 Android, Core I3-1000g1, Core I3-1000g1 Firmware and 276 more 2024-08-04 7.8 High
In psi_write of psi.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-148159562References: Upstream kernel
CVE-2021-33150 1 Intel 419 Atom C2308, Atom C2316, Atom C2338 and 416 more 2024-08-03 6.8 Medium
Hardware allows activation of test or debug logic at runtime for some Intel(R) Trace Hub instances which may allow an unauthenticated user to potentially enable escalation of privilege via physical access.
CVE-2021-33124 1 Intel 1346 Core I3-1000g1, Core I3-1000g1 Firmware, Core I3-1000g4 and 1343 more 2024-08-03 6.7 Medium
Out-of-bounds write in the BIOS authenticated code module for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access.
CVE-2021-33123 1 Intel 1346 Core I3-1000g1, Core I3-1000g1 Firmware, Core I3-1000g4 and 1343 more 2024-08-03 7.8 High
Improper access control in the BIOS authenticated code module for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access.
CVE-2021-33107 1 Intel 446 Active Management Technology Software Development Kit, B150, B250 and 443 more 2024-08-03 4.6 Medium
Insufficiently protected credentials in USB provisioning for Intel(R) AMT SDK before version 16.0.3, Intel(R) SCS before version 12.2 and Intel(R) MEBx before versions 11.0.0.0012, 12.0.0.0011, 14.0.0.0004 and 15.0.0.0004 may allow an unauthenticated user to potentially enable information disclosure via physical access.
CVE-2021-33122 1 Intel 466 Celeron N4000, Celeron N4000 Firmware, Celeron N4020 and 463 more 2024-08-03 7.8 High
Insufficient control flow management in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access.
CVE-2021-33103 1 Intel 386 Core I3-1000g1, Core I3-1000g1 Firmware, Core I3-1000g4 and 383 more 2024-08-03 6.7 Medium
Unintended intermediary in the BIOS authenticated code module for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access.
CVE-2021-0186 1 Intel 365 Celeron J1750, Celeron J1750 Firmware, Celeron J1800 and 362 more 2024-08-03 6.7 Medium
Improper input validation in the Intel(R) SGX SDK applications compiled for SGX2 enabled processors may allow a privileged user to potentially escalation of privilege via local access.
CVE-2021-0144 1 Intel 1064 Atom C3000, Atom C3308, Atom C3336 and 1061 more 2024-08-03 6.7 Medium
Insecure default variable initialization for the Intel BSSA DFT feature may allow a privileged user to potentially enable an escalation of privilege via local access.
CVE-2021-0157 1 Intel 484 Celeron N2805, Celeron N2806, Celeron N2807 and 481 more 2024-08-03 6.7 Medium
Insufficient control flow management in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2021-0127 2 Intel, Netapp 755 Celeron G1610, Celeron G1610t, Celeron G1620 and 752 more 2024-08-03 5.5 Medium
Insufficient control flow management in some Intel(R) Processors may allow an authenticated user to potentially enable a denial of service via local access.
CVE-2021-0114 1 Intel 1064 Atom C3000, Atom C3308, Atom C3336 and 1061 more 2024-08-03 6.7 Medium
Unchecked return value in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.
CVE-2021-0156 2 Intel, Netapp 1358 Atom C3308, Atom C3308 Firmware, Atom C3336 and 1355 more 2024-08-03 7.8 High
Improper input validation in the firmware for some Intel(R) Processors may allow an authenticated user to potentially enable an escalation of privilege via local access.