
CVE-2025-20623 – openSUSE Security Advisory - openSUSE-SU-2025:15093-1
https://notcve.org/view.php?id=CVE-2025-20623
13 May 2025 — Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution for some Intel(R) Core™ processors (10th Generation) may allow an authenticated user to potentially enable information disclosure via local access. ... An authenticated attacker could possibly use this issue to obtain sensitive information. ... An authenticated attacker could possibly use this issue to obtain sensitive information. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01247.html • CWE-1423: Exposure of Sensitive Information caused by Shared Microarchitectural Predictor State that Influences Transient Execution •

CVE-2025-20611
https://notcve.org/view.php?id=CVE-2025-20611
13 May 2025 — Exposure of sensitive information to an unauthorized actor for some Edge Orchestrator software for Intel(R) Tiber™ Edge Platform may allow an authenticated user to potentially enable information disclosure via local access. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01239.html • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVE-2025-20101
https://notcve.org/view.php?id=CVE-2025-20101
13 May 2025 — Out-of-bounds read for some Intel(R) Graphics Drivers may allow an authenticated user to potentially enable information disclosure or denial of service via local access. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01259.html • CWE-125: Out-of-bounds Read •

CVE-2025-20034
https://notcve.org/view.php?id=CVE-2025-20034
13 May 2025 — Improper input validation in the BackupBiosUpdate UEFI firmware SmiVariable driver for the Intel(R) Server D50DNP and M50FCP boards before version R01.02.0003 may allow a privileged user to potentially enable information disclosure via local access. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01269.html • CWE-20: Improper Input Validation •

CVE-2025-20030
https://notcve.org/view.php?id=CVE-2025-20030
13 May 2025 — Exposure of sensitive information to an unauthorized actor for some Edge Orchestrator software for Intel(R) Tiber™ Edge Platform may allow an authenticated user to potentially enable information disclosure via adjacent access. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01239.html • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVE-2025-20022
https://notcve.org/view.php?id=CVE-2025-20022
13 May 2025 — Insufficient control flow management for some Edge Orchestrator software for Intel(R) Tiber™ Edge Platform may allow a privileged user to potentially enable information disclosure via adjacent access. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01239.html • CWE-691: Insufficient Control Flow Management •

CVE-2025-20013
https://notcve.org/view.php?id=CVE-2025-20013
13 May 2025 — Exposure of sensitive information to an unauthorized actor for some Edge Orchestrator software for Intel(R) Tiber™ Edge Platform may allow an authenticated user to potentially enable information disclosure via local access. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01239.html • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVE-2025-20012 – openSUSE Security Advisory - openSUSE-SU-2025:15093-1
https://notcve.org/view.php?id=CVE-2025-20012
13 May 2025 — Incorrect behavior order for some Intel(R) Core™ Ultra Processors may allow an unauthenticated user to potentially enable information disclosure via physical access. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01322.html • CWE-696: Incorrect Behavior Order •

CVE-2025-20009
https://notcve.org/view.php?id=CVE-2025-20009
13 May 2025 — Improper input validation in the UEFI firmware GenerationSetup module for the Intel(R) Server D50DNP and M50FCP boards may allow a privileged user to potentially enable information disclosure via local access. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01269.html • CWE-20: Improper Input Validation •

CVE-2025-29974 – Windows Kernel Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2025-29974
13 May 2025 — Integer underflow (wrap or wraparound) in Windows Kernel allows an unauthorized attacker to disclose information over an adjacent network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29974 • CWE-125: Out-of-bounds Read CWE-191: Integer Underflow (Wrap or Wraparound) •