Filtered by vendor Intel Subscriptions
Filtered by product Trace Analyzer And Collector Subscriptions
Total 20 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-28172 1 Intel 2 Oneapi Hpc Toolkit, Trace Analyzer And Collector 2024-09-06 6.7 Medium
Uncontrolled search path for some Intel(R) Trace Analyzer and Collector software before version 2022.1 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2017-5682 1 Intel 12 Advisor, Cryptography For Intel Integrated Performance Primitives, Data Analytics Acceleration Library and 9 more 2024-08-05 N/A
Intel PSET Application Install wrapper of Intel Parallel Studio XE, Intel System Studio, Intel VTune Amplifier, Intel Inspector, Intel Advisor, Intel MPI Library, Intel Trace Analyzer and Collector, Intel Integrated Performance Primitives, Cryptography for Intel Integrated Performance Primitives, Intel Math Kernel Library, Intel Data Analytics Acceleration Library, and Intel Threading Building Blocks before 2017 Update 2 allows an attacker to launch a process with escalated privileges.
CVE-2020-24485 1 Intel 1 Trace Analyzer And Collector 2024-08-04 7.8 High
Improper conditions check in the Intel(R) FPGA OPAE Driver for Linux before kernel version 4.17 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2022-42878 1 Intel 2 Oneapi Hpc Toolkit, Trace Analyzer And Collector 2024-08-03 2.8 Low
Null pointer dereference for some Intel(R) Trace Analyzer and Collector software before version 2021.8.0 published Dec 2022 may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2022-34864 1 Intel 1 Trace Analyzer And Collector 2024-08-03 4.2 Medium
Out-of-bounds read in the Intel(R) Trace Analyzer and Collector software before version 2021.5 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2022-34843 1 Intel 1 Trace Analyzer And Collector 2024-08-03 4.8 Medium
Integer overflow in the Intel(R) Trace Analyzer and Collector software before version 2021.5 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2022-32575 1 Intel 1 Trace Analyzer And Collector 2024-08-03 4.8 Medium
Out-of-bounds write in the Intel(R) Trace Analyzer and Collector software before version 2021.5 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2022-26062 1 Intel 1 Trace Analyzer And Collector 2024-08-03 6.7 Medium
Uncontrolled search path element in the Intel(R) Trace Analyzer and Collector before version 2021.6 for Intel(R) oneAPI HPC Toolkit may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2022-21156 1 Intel 1 Trace Analyzer And Collector 2024-08-03 5.5 Medium
Access of uninitialized pointer in the Intel(R) Trace Analyzer and Collector before version 2021.5 may allow an authenticated user to potentially enable denial of service via local access.
CVE-2022-21218 1 Intel 1 Trace Analyzer And Collector 2024-08-03 5.5 Medium
Uncaught exception in the Intel(R) Trace Analyzer and Collector before version 2021.5 may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2022-21133 1 Intel 1 Trace Analyzer And Collector 2024-08-03 5.5 Medium
Out-of-bounds read in the Intel(R) Trace Analyzer and Collector before version 2021.5 may allow an authenticated user to potentially enable denial of service via local access.
CVE-2022-21226 1 Intel 1 Trace Analyzer And Collector 2024-08-03 5.5 Medium
Out-of-bounds read in the Intel(R) Trace Analyzer and Collector before version 2021.5 may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2023-31197 1 Intel 1 Trace Analyzer And Collector 2024-08-02 6.7 Medium
Uncontrolled search path in the Intel(R) Trace Analyzer and Collector before version 2020 update 3 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2023-28823 1 Intel 29 Advisor For Oneapi, Cpu Runtime For Opencl Applications, Distribution For Python Programming Language and 26 more 2024-08-02 6.7 Medium
Uncontrolled search path in some Intel(R) oneAPI Toolkit and component software installers before version 4.3.1.493 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2023-27391 1 Intel 29 Advisor For Oneapi, Cpu Runtime For Opencl Applications, Distribution For Python Programming Language and 26 more 2024-08-02 6.7 Medium
Improper access control in some Intel(R) oneAPI Toolkit and component software installers before version 4.3.1.493 may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2023-23910 1 Intel 2 Oneapi Hpc Toolkit, Trace Analyzer And Collector 2024-08-02 3.9 Low
Out-of-bounds write for some Intel(R) Trace Analyzer and Collector software before version 2021.8.0 published Dec 2022 may allow an authenticated user to potentially escalation of privilege via local access.
CVE-2023-23909 1 Intel 2 Oneapi Hpc Toolkit, Trace Analyzer And Collector 2024-08-02 2.8 Low
Out-of-bounds read for some Intel(R) Trace Analyzer and Collector software before version 2021.8.0 published Dec 2022 may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2023-23569 1 Intel 2 Oneapi Hpc Toolkit, Trace Analyzer And Collector 2024-08-02 7.8 High
Stack-based buffer overflow for some Intel(R) Trace Analyzer and Collector software before version 2021.8.0 published Dec 2022 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2023-23580 1 Intel 2 Oneapi Hpc Toolkit, Trace Analyzer And Collector 2024-08-02 4.8 Medium
Stack-based buffer overflow for some Intel(R) Trace Analyzer and Collector software before version 2021.8.0 published Dec 2022 may allow an authenticated user to potentially escalation of privilege via local access.
CVE-2023-22355 1 Intel 29 Advisor, Cpu Runtime, Distribution For Python and 26 more 2024-08-02 6.7 Medium
Uncontrolled search path in some Intel(R) oneAPI Toolkit and component software installers before version 4.3.0.251 may allow an authenticated user to potentially enable escalation of privilege via local access.