CVSS: 8.5EPSS: 0%CPEs: 2EXPL: 0CVE-2024-32008
https://notcve.org/view.php?id=CVE-2024-32008
11 Nov 2025 — The affected application is vulnerable to a local privilege escalation due to an exposed debug interface on the localhost. This allows any local user to gain code execution as administrative application user. • https://cert-portal.siemens.com/productcert/html/ssa-339694.html • CWE-648: Incorrect Use of Privileged APIs •
CVSS: 7.0EPSS: 0%CPEs: 11EXPL: 1CVE-2025-62215 – Microsoft Windows Race Condition Vulnerability
https://notcve.org/view.php?id=CVE-2025-62215
11 Nov 2025 — Microsoft Windows Kernel contains a race condition vulnerability that allows a local attacker with low-level privileges to escalate privileges. Successful exploitation of this vulnerability could enable the attacker to gain SYSTEM-level access. • https://packetstorm.news/files/id/212001 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') CWE-415: Double Free •
CVSS: 6.7EPSS: 0%CPEs: -EXPL: 0CVE-2025-35972
https://notcve.org/view.php?id=CVE-2025-35972
11 Nov 2025 — Uncontrolled search path for the Intel MPI Library before version 2021.16 within Ring 3: User Applications may allow an escalation of privilege. Unprivileged software adversary with an authenticated user combined with a high complexity attack may enable escalation of privilege. This result may potentially occur via local access when attack requirements are present without special internal knowledge and requires active user interaction. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01386.html • CWE-427: Uncontrolled Search Path Element •
CVSS: 7.1EPSS: 0%CPEs: -EXPL: 0CVE-2025-35968
https://notcve.org/view.php?id=CVE-2025-35968
11 Nov 2025 — Protection mechanism failure in the UEFI firmware for the Slim Bootloader within firmware may allow an escalation of privilege. Startup code and smm adversary with a privileged user combined with a high complexity attack may enable escalation of privilege. This result may potentially occur via local access when attack requirements are present without special internal knowledge and requires no user interaction. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01395.html • CWE-693: Protection Mechanism Failure •
CVSS: 8.8EPSS: 0%CPEs: -EXPL: 0CVE-2025-33000
https://notcve.org/view.php?id=CVE-2025-33000
11 Nov 2025 — Improper input validation for some Intel QuickAssist Technology before version 2.6.0 within Ring 3: User Applications may allow an escalation of privilege. System software adversary with an authenticated user combined with a low complexity attack may enable escalation of privilege. This result may potentially occur via local access when attack requirements are present without special internal knowledge and requires no user interaction. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01373.html • CWE-20: Improper Input Validation •
CVSS: 6.7EPSS: 0%CPEs: -EXPL: 0CVE-2025-32449
https://notcve.org/view.php?id=CVE-2025-32449
11 Nov 2025 — Unquoted search path for some PRI Driver software before version 03.03.1002 within Ring 3: User Applications may allow an escalation of privilege. Unprivileged software adversary with an authenticated user combined with a high complexity attack may enable escalation of privilege. This result may potentially occur via local access when attack requirements are present without special internal knowledge and requires active user interaction. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01394.html • CWE-428: Unquoted Search Path or Element •
CVSS: 6.8EPSS: 0%CPEs: -EXPL: 0CVE-2025-32446
https://notcve.org/view.php?id=CVE-2025-32446
11 Nov 2025 — Untrusted pointer dereference for some Intel QuickAssist Technology software before version 2.6.0 within Ring 3: User Applications may allow an escalation of privilege. ... This result may potentially occur via local access when attack requirements are not present without special internal knowledge and requires no user interaction. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01373.html • CWE-822: Untrusted Pointer Dereference •
CVSS: 8.4EPSS: 0%CPEs: -EXPL: 0CVE-2025-32091
https://notcve.org/view.php?id=CVE-2025-32091
11 Nov 2025 — Incorrect default permissions in some firmware for the Intel(R) Arc(TM) B-series GPUs within Ring 1: Device Drivers may allow an escalation of privilege. System software adversary with a privileged user combined with a low complexity attack may enable escalation of privilege. This result may potentially occur via local access when attack requirements are not present with special internal knowledge and requires no user interaction. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01356.html • CWE-276: Incorrect Default Permissions •
CVSS: 6.7EPSS: 0%CPEs: -EXPL: 0CVE-2025-32038
https://notcve.org/view.php?id=CVE-2025-32038
11 Nov 2025 — Uncontrolled search path for some FPGA Support Package for the Intel oneAPI DPC++C++ Compiler software before version 2025.0.1 within Ring 3: User Applications may allow an escalation of privilege. Unprivileged software adversary with an authenticated user combined with a high complexity attack may enable escalation of privilege. This result may potentially occur via local access when attack requirements are present without special internal knowledge and requires active us... • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01364.html • CWE-427: Uncontrolled Search Path Element •
CVSS: 6.7EPSS: 0%CPEs: -EXPL: 0CVE-2025-32001
https://notcve.org/view.php?id=CVE-2025-32001
11 Nov 2025 — Uncontrolled search path for the Intel(R) Processor Identification Utility before version 8.0.43 within Ring 3: User Applications may allow an escalation of privilege. System software adversary with an authenticated user combined with a high complexity attack may enable escalation of privilege. This result may potentially occur via local access when attack requirements are present without special internal knowledge and requires active user interaction. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01334.html • CWE-427: Uncontrolled Search Path Element •
