Filtered by vendor Intel Subscriptions
Filtered by product Ethernet Controller X710-am2 Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-0200 1 Intel 22 Ethernet Controller V710-at2, Ethernet Controller V710-at2 Firmware, Ethernet Controller X710-am2 and 19 more 2024-08-03 6.7 Medium
Out-of-bounds write in the firmware for Intel(R) Ethernet 700 Series Controllers before version 8.2 may allow a privileged user to potentially enable an escalation of privilege via local access.
CVE-2022-36382 1 Intel 30 Ethernet Controller X710-am2, Ethernet Controller X710-am2 Firmware, Ethernet Controller X710-bm2 and 27 more 2024-08-03 6 Medium
Out-of-bounds write in firmware for some Intel(R) Ethernet Network Controllers and Adapters E810 Series before version 1.7.0.8 and some Intel(R) Ethernet 700 Series Controllers and Adapters before version 9.101 may allow a privileged user to potentially enable denial of service via local access.