Page 206 of 10534 results (0.086 seconds)

CVSS: 5.3EPSS: 0%CPEs: -EXPL: 0

Insufficiently protected credentials in some Intel(R) Server Product OpenBMC firmware before versions egs-1.05 may allow an unauthenticated user to enable information disclosure via network access. • https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00922.html • CWE-522: Insufficiently Protected Credentials •

CVSS: 3.8EPSS: 0%CPEs: -EXPL: 0

Improper access control in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an authenticated user to potentially enable information disclosure via local access. • https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00851.html • CWE-284: Improper Access Control •

CVSS: 3.8EPSS: 0%CPEs: -EXPL: 0

Improper buffer restrictions in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an authenticated user to potentially enable information disclosure via local access. • https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00851.html • CWE-92: DEPRECATED: Improper Sanitization of Custom Special Characters •

CVSS: 3.8EPSS: 0%CPEs: -EXPL: 0

Improper buffer restrictions in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an authenticated user to potentially enable information disclosure via local access. • https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00851.html • CWE-92: DEPRECATED: Improper Sanitization of Custom Special Characters •

CVSS: 4.3EPSS: 0%CPEs: -EXPL: 0

Improper input validation in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an unauthenticated user to potentially enable information disclosure via adjacent access. • https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00851.html • CWE-20: Improper Input Validation •