RSS   Vulnerabilities for 'Nuc kit firmware'   RSS

2019-08-19
 
CVE-2019-11140

CWE-20
 

 
Insufficient session validation in system firmware for Intel(R) NUC may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information disclosure via local access.

 
2019-06-13
 
CVE-2019-11129

CWE-787
 

 
Out of bound read/write in system firmware for Intel(R) NUC Kit may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information disclosure via local access.

 
 
CVE-2019-11128

 

 
Insufficient input validation in system firmware for Intel(R) NUC Kit may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information disclosure via local access.

 
 
CVE-2019-11127

 

 
Buffer overflow in system firmware for Intel(R) NUC Kit may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information disclosure via local access.

 
 
CVE-2019-11126

 

 
Pointer corruption in system firmware for Intel(R) NUC Kit may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information disclosure via local access.

 
 
CVE-2019-11125

 

 
Insufficient input validation in system firmware for Intel(R) NUC Kit may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information disclosure via local access.

 
 
CVE-2019-11124

 

 
Out of bound read/write in system firmware for Intel(R) NUC Kit may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information disclosure via local access.

 
 
CVE-2019-11123

 

 
Insufficient session validation in system firmware for Intel(R) NUC Kit may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information disclosure via local access.

 
2019-05-17
 
CVE-2019-11094

CWE-20
 

 
Insufficient input validation in system firmware for Intel (R) NUC Kit may allow an authenticated user to potentially enable escalation of privilege, denial of service, and/or information disclosure via local access.

 
2019-01-10
 
CVE-2017-3718

CWE-noinfo
 

 
Improper setting of device configuration in system firmware for Intel(R) NUC kits may allow a privileged user to potentially enable escalation of privilege via physical access.

 


Copyright 2024, cxsecurity.com

 

Back to Top