Filtered by vendor Intel Subscriptions
Total 1552 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-11484 2 Intel, Nvidia 2 Bmc Firmware, Dgx-1 2024-08-04 4.9 Medium
NVIDIA DGX servers, all DGX-1 with BMC firmware versions prior to 3.38.30, contains a vulnerability in the AMI BMC firmware in which an attacker with administrative privileges can obtain the hash of the BMC/IPMI user password, which may lead to information disclosure.
CVE-2020-8765 1 Intel 4 Realsense Camera F200, Realsense Camera R200, Realsense Camera Sr300 and 1 more 2024-08-04 6.7 Medium
Incorrect default permissions in the installer for the Intel(R) RealSense(TM) DCM may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2020-8754 2 Intel, Netapp 3 Active Management Technology Firmware, Standard Manageability, Cloud Backup 2024-08-04 7.5 High
Out-of-bounds read in subsystem for Intel(R) AMT, Intel(R) ISM versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow an unauthenticated user to potentially enable information disclosure via network access.
CVE-2020-8767 1 Intel 1 Quartus Prime 2024-08-04 5.5 Medium
Uncaught exception in the Intel(R) 50GbE IP Core for Intel(R) Quartus Prime before version 20.2 may allow an authenticated user to potentially enable denial of service via local access.
CVE-2020-8750 1 Intel 1 Trusted Execution Engine 2024-08-04 7.8 High
Use after free in Kernel Mode Driver for Intel(R) TXE versions before 3.1.80 and 4.0.30 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2020-8761 1 Intel 1 Converged Security And Manageability Engine 2024-08-04 4.6 Medium
Inadequate encryption strength in subsystem for Intel(R) CSME versions before 13.0.40 and 13.30.10 may allow an unauthenticated user to potentially enable information disclosure via physical access.
CVE-2020-8755 1 Intel 2 Converged Security And Management Engine, Server Platform Services 2024-08-04 6.4 Medium
Race condition in subsystem for Intel(R) CSME versions before 12.0.70 and 14.0.45, Intel(R) SPS versions before E5_04.01.04.400 and E3_05.01.04.200 may allow an unauthenticated user to potentially enable escalation of privilege via physical access.
CVE-2020-8758 2 Intel, Netapp 3 Active Management Technology Firmware, Standard Manageability, Steelstore Cloud Integrated Storage 2024-08-04 9.8 Critical
Improper buffer restrictions in network subsystem in provisioned Intel(R) AMT and Intel(R) ISM versions before 11.8.79, 11.12.79, 11.22.79, 12.0.68 and 14.0.39 may allow an unauthenticated user to potentially enable escalation of privilege via network access. On un-provisioned systems, an authenticated user may potentially enable escalation of privilege via local access.
CVE-2020-8764 2 Intel, Netapp 337 Bios, Core I5-7640x, Core I7-3820 and 334 more 2024-08-04 6.7 Medium
Improper access control in BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2020-8756 1 Intel 1 Converged Security And Manageability Engine 2024-08-04 6.7 Medium
Improper input validation in subsystem for Intel(R) CSME versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2020-8759 1 Intel 1 Ssd Data Center Tool 2024-08-04 6.7 Medium
Improper access control in the installer for Intel(R) SSD DCT versions before 3.0.23 may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2020-8766 1 Intel 1 Software Guard Extensions Data Center Attestation Primitives 2024-08-04 6.5 Medium
Improper conditions check in the Intel(R) SGX DCAP software before version 1.6 may allow an unauthenticated user to potentially enable denial of service via adjacent access.
CVE-2020-8763 2 Intel, Microsoft 4 Realsense D415 Firmware, Realsense D435 Firmware, Realsense D435i Firmware and 1 more 2024-08-04 7.8 High
Improper permissions in the installer for the Intel(R) RealSense(TM) D400 Series UWP driver for Windows* 10 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2020-8760 2 Intel, Netapp 2 Active Management Technology Firmware, Cloud Backup 2024-08-04 7.8 High
Integer overflow in subsystem for Intel(R) AMT versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70, 14.0.45 may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2020-8744 2 Intel, Siemens 9 Converged Security And Management Engine, Server Platform Services, Trusted Execution Engine and 6 more 2024-08-04 7.8 High
Improper initialization in subsystem for Intel(R) CSME versions before12.0.70, 13.0.40, 13.30.10, 14.0.45 and 14.5.25, Intel(R) TXE versions before 4.0.30 Intel(R) SPS versions before E3_05.01.04.200 may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2020-8757 2 Intel, Netapp 2 Active Management Technology Firmware, Cloud Backup 2024-08-04 6.7 Medium
Out-of-bounds read in subsystem for Intel(R) AMT versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2020-8737 1 Intel 3 Quartus Prime, Stratix 10 Fpga, Stratix 10 Fpga Firmware 2024-08-04 6.8 Medium
Improper buffer restrictions in the Intel(R) Stratix(R) 10 FPGA firmware provided with the Intel(R) Quartus(R) Prime Pro software before version 20.1 may allow an unauthenticated user to potentially enable escalation of privilege and/or information disclosure via physical access.
CVE-2020-8751 1 Intel 2 Converged Security And Manageability Engine, Trusted Execution Technology 2024-08-04 4.6 Medium
Insufficient control flow management in subsystem for Intel(R) CSME versions before 11.8.80, Intel(R) TXE versions before 3.1.80 may allow an unauthenticated user to potentially enable information disclosure via physical access.
CVE-2020-8747 2 Intel, Netapp 2 Active Management Technology Firmware, Cloud Backup 2024-08-04 9.1 Critical
Out-of-bounds read in subsystem for Intel(R) AMT versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow an unauthenticated user to potentially enable information disclosure and/or denial of service via network access.
CVE-2020-8742 1 Intel 146 Cd1c32gk, Cd1c32gk Firmware, Cd1c64gk and 143 more 2024-08-04 6.7 Medium
Improper input validation in the firmware for Intel(R) NUCs may allow a privileged user to potentially enable escalation of privilege via local access.