Page 10 of 13020 results (0.003 seconds)

CVSS: 8.4EPSS: 0%CPEs: -EXPL: 0

13 May 2025 — Out-of-bounds read for some Intel(R) Graphics Drivers may allow an authenticated user to potentially enable information disclosure or denial of service via local access. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01259.html • CWE-125: Out-of-bounds Read •

CVSS: 5.6EPSS: 0%CPEs: -EXPL: 0

13 May 2025 — Improper input validation in the BackupBiosUpdate UEFI firmware SmiVariable driver for the Intel(R) Server D50DNP and M50FCP boards before version R01.02.0003 may allow a privileged user to potentially enable information disclosure via local access. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01269.html • CWE-20: Improper Input Validation •

CVSS: 2.6EPSS: 0%CPEs: -EXPL: 0

13 May 2025 — Exposure of sensitive information to an unauthorized actor for some Edge Orchestrator software for Intel(R) Tiber™ Edge Platform may allow an authenticated user to potentially enable information disclosure via adjacent access. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01239.html • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.8EPSS: 0%CPEs: -EXPL: 0

13 May 2025 — Insufficient control flow management for some Edge Orchestrator software for Intel(R) Tiber™ Edge Platform may allow a privileged user to potentially enable information disclosure via adjacent access. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01239.html • CWE-691: Insufficient Control Flow Management •

CVSS: 5.5EPSS: 0%CPEs: -EXPL: 0

13 May 2025 — Exposure of sensitive information to an unauthorized actor for some Edge Orchestrator software for Intel(R) Tiber™ Edge Platform may allow an authenticated user to potentially enable information disclosure via local access. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01239.html • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 4.9EPSS: 0%CPEs: -EXPL: 0

13 May 2025 — Incorrect behavior order for some Intel(R) Core™ Ultra Processors may allow an unauthenticated user to potentially enable information disclosure via physical access. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01322.html • CWE-696: Incorrect Behavior Order •

CVSS: 5.6EPSS: 0%CPEs: -EXPL: 0

13 May 2025 — Improper input validation in the UEFI firmware GenerationSetup module for the Intel(R) Server D50DNP and M50FCP boards may allow a privileged user to potentially enable information disclosure via local access. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01269.html • CWE-20: Improper Input Validation •

CVSS: 6.1EPSS: 0%CPEs: 26EXPL: 0

13 May 2025 — Integer underflow (wrap or wraparound) in Windows Kernel allows an unauthorized attacker to disclose information over an adjacent network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29974 • CWE-125: Out-of-bounds Read CWE-191: Integer Underflow (Wrap or Wraparound) •

CVSS: 7.8EPSS: 0%CPEs: 26EXPL: 0

13 May 2025 — Out-of-bounds read in Windows Routing and Remote Access Service (RRAS) allows an unauthorized attacker to disclose information over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29961 • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 26EXPL: 0

13 May 2025 — Use of uninitialized resource in Windows Routing and Remote Access Service (RRAS) allows an unauthorized attacker to disclose information over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29958 • CWE-908: Use of Uninitialized Resource •