Filtered by vendor Intel Subscriptions
Filtered by product Quartus Prime Subscriptions
Total 27 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-23907 1 Intel 4 High Level Synthesis Compiler, High Level Synthesis Compiler Software, Oneapi Dpc\+\+\/c\+\+ Compiler and 1 more 2024-09-06 6.7 Medium
Uncontrolled search path in some Intel(R) High Level Synthesis Compiler software before version 23.4 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2018-3683 1 Intel 1 Quartus Prime 2024-08-05 N/A
Unquoted service paths in Intel Quartus Prime in versions 15.1 - 18.0 allow a local attacker to potentially execute arbitrary code.
CVE-2019-14603 1 Intel 1 Quartus Prime 2024-08-05 7.8 High
Improper permissions in the installer for the License Server software for Intel® Quartus® Prime Pro Edition before version 19.3 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2019-14604 1 Intel 1 Quartus Prime 2024-08-05 5.5 Medium
Null pointer dereference in the FPGA kernel driver for Intel(R) Quartus(R) Prime Pro Edition before version 19.3 may allow an authenticated user to potentially enable denial of service via local access.
CVE-2019-0171 1 Intel 2 Quartus Ii, Quartus Prime 2024-08-04 N/A
Improper directory permissions in the installer for Intel(R) Quartus(R) software may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2020-24454 1 Intel 1 Quartus Prime 2024-08-04 7.5 High
Improper Restriction of XML External Entity Reference in subsystem forIntel(R) Quartus(R) Prime Pro Edition before version 20.3 and Intel(R) Quartus(R) Prime Standard Edition before version 20.2 may allow unauthenticated user to potentially enable information disclosure via network access.
CVE-2020-8767 1 Intel 1 Quartus Prime 2024-08-04 5.5 Medium
Uncaught exception in the Intel(R) 50GbE IP Core for Intel(R) Quartus Prime before version 20.2 may allow an authenticated user to potentially enable denial of service via local access.
CVE-2020-8737 1 Intel 3 Quartus Prime, Stratix 10 Fpga, Stratix 10 Fpga Firmware 2024-08-04 6.8 Medium
Improper buffer restrictions in the Intel(R) Stratix(R) 10 FPGA firmware provided with the Intel(R) Quartus(R) Prime Pro software before version 20.1 may allow an unauthenticated user to potentially enable escalation of privilege and/or information disclosure via physical access.
CVE-2021-44454 1 Intel 1 Quartus Prime 2024-08-04 7.8 High
Improper input validation in a third-party component for Intel(R) Quartus(R) Prime Pro Edition before version 21.3 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2022-43474 1 Intel 2 Dsp Builder, Quartus Prime 2024-08-03 6.7 Medium
Uncontrolled search path for the DSP Builder software installer before version 22.4 for Intel(R) FPGAs Pro Edition may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2022-41693 1 Intel 1 Quartus Prime 2024-08-03 6.7 Medium
Uncontrolled search path in the Intel(R) Quartus(R) Prime Pro edition software before version 22.3 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2022-37329 1 Intel 2 Fpga Software Development Kit, Quartus Prime 2024-08-03 6.7 Medium
Uncontrolled search path in some Intel(R) Quartus(R) Prime Pro and Standard Edition software may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2022-34157 1 Intel 2 Fpga Software Development Kit, Quartus Prime 2024-08-03 6.7 Medium
Improper access control in the Intel(R) FPGA SDK for OpenCL(TM) with Intel(R) Quartus(R) Prime Pro Edition software before version 22.1 may allow authenticated user to potentially enable escalation of privilege via local access.
CVE-2022-33892 1 Intel 1 Quartus Prime 2024-08-03 7.3 High
Path traversal in the Intel(R) Quartus Prime Pro and Standard edition software may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2022-33902 1 Intel 1 Quartus Prime 2024-08-03 7.3 High
Insufficient control flow management in the Intel(R) Quartus Prime Pro and Standard edition software may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2022-32570 1 Intel 1 Quartus Prime 2024-08-03 6.7 Medium
Improper authentication in the Intel(R) Quartus Prime Pro and Standard edition software may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2022-27233 1 Intel 1 Quartus Prime 2024-08-03 6.5 Medium
XML injection in the Quartus(R) Prime Programmer included in the Intel(R) Quartus Prime Pro and Standard edition software may allow an unauthenticated user to potentially enable information disclosure via network access.
CVE-2022-27187 1 Intel 1 Quartus Prime 2024-08-03 6.7 Medium
Uncontrolled search path element in the Intel(R) Quartus Prime Standard edition software before version 21.1 Patch 0.02std may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2022-26888 1 Intel 1 Quartus Prime 2024-08-03 2.8 Low
Cross-site scripting in the Intel(R) Quartus Prime Pro and Standard edition software may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2022-26840 1 Intel 1 Quartus Prime 2024-08-03 7.3 High
Improper neutralization in the Intel(R) Quartus Prime Pro and Standard edition software may allow an authenticated user to potentially enable escalation of privilege via local access.