Page 2 of 6716 results (0.004 seconds)

CVSS: 8.7EPSS: %CPEs: -EXPL: 0

Improper access control in UEFI firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access. • https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01071.html • CWE-284: Improper Access Control •

CVSS: 7.5EPSS: %CPEs: -EXPL: 0

Improper input validation in UEFI firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access. • https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01071.html • CWE-20: Improper Input Validation •

CVSS: 6.7EPSS: %CPEs: -EXPL: 0

Uncontrolled search path element in Intel(R) RAID Web Console software for all versions may allow an authenticated user to potentially enable escalation of privilege via local access. • https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00926.html • CWE-427: Uncontrolled Search Path Element •

CVSS: 6.7EPSS: %CPEs: -EXPL: 0

Improper access control in Intel(R) RAID Web Console software for all versions may allow an authenticated user to potentially enable escalation of privilege via local access. • https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00926.html • CWE-284: Improper Access Control •

CVSS: 7.4EPSS: 0%CPEs: 1EXPL: 0

This could lead to local escalation of privilege with no additional execution privileges needed. • https://source.android.com/security/bulletin/pixel/2024-09-01 • CWE-783: Operator Precedence Logic Error •