Page 2 of 16 results (0.007 seconds)

CVSS: 6.7EPSS: 0%CPEs: 273EXPL: 0

Platform sample code firmware included with 4th Gen Intel Core Processor, 5th Gen Intel Core Processor, 6th Gen Intel Core Processor, and 7th Gen Intel Core Processor potentially exposes password information in memory to a local attacker with administrative privileges. El firmware de código de muestra de la aplataforma en los procesadores Intel Core de 4ª, 5ª, 6ª y 7ª generación podría exponer información de contraseñas en la memoria a un atacante local con privilegios administrativos. • https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00160.html • CWE-522: Insufficiently Protected Credentials •

CVSS: 4.6EPSS: 0%CPEs: 132EXPL: 0

Information disclosure vulnerability in storage media in systems with Intel Optane memory module with Whole Disk Encryption may allow an attacker to recover data via physical access. Vulnerabilidad de divulgación de información en el medio de almacenamiento en sistemas con el módulo de memoria Intel Optane con Whole Disk Encryption podría permitir que un atacante recupere datos mediante el acceso físico. • https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00114.html • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.2EPSS: 0%CPEs: 758EXPL: 0

Memory corruption in Intel Active Management Technology in Intel Converged Security Manageability Engine Firmware 6.x / 7.x / 8.x / 9.x / 10.x / 11.0 / 11.5 / 11.6 / 11.7 / 11.10 / 11.20 could be triggered by an attacker with local administrator permission on the system. Corrupción de memoria en Intel Active Management Technology en Intel Converged Security Manageability Engine con versiones de firmware 6.x, 7.x, 8.x, 9.x, 10.x, 11.0, 11.5, 11.6, 11.7, 11.10 y 11.20 podría ser provocada por un atacante con permisos de administrador locales en el sistema. • http://www.securitytracker.com/id/1041362 https://security.netapp.com/advisory/ntap-20190327-0001 https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03868en_us https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00112.html • CWE-787: Out-of-bounds Write •

CVSS: 8.2EPSS: 0%CPEs: 182EXPL: 0

Logic bug in Intel Converged Security Management Engine 11.x may allow an attacker to execute arbitrary code via local privileged access. Un error de lógica en Intel Converged Security Management Engine 11.x podría permitir que un atacante ejecute código arbitrario mediante el acceso local privilegiado. • https://security.netapp.com/advisory/ntap-20190327-0006 https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00118.html •

CVSS: 8.8EPSS: 0%CPEs: 761EXPL: 0

Buffer overflow in HTTP handler in Intel Active Management Technology in Intel Converged Security Manageability Engine Firmware 3.x, 4.x, 5.x, 6.x, 7.x, 8.x, 9.x, 10.x, and 11.x may allow an attacker to execute arbitrary code via the same subnet. Desbordamiento de búfer en el manipulador HTTP en Intel Active Management Technology en Intel Converged Security Manageability Engine con versiones de firmware 3.x, 4.x, 5.x, 6.x, 7.x, 8.x, 9.x, 10.x y 11.x podría permitir que un atacante ejecute código arbitrario mediante la misma subred. • http://www.securitytracker.com/id/1041362 https://security.netapp.com/advisory/ntap-20190327-0001 https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03868en_us https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00112.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •