U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): software
  • Search Type: Search All
  • CPE Name Search: false
There are 7,602 matching records.
Displaying matches 661 through 680.
Vuln ID Summary CVSS Severity
CVE-2023-28385

Improper authorization in the Intel(R) NUC Pro Software Suite for Windows before version 2.0.0.9 may allow a privileged user to potentially enable escalation of privilage via local access.

Published: August 10, 2023; 11:15:24 PM -0400
V3.1: 6.7 MEDIUM
V2.0:(not available)
CVE-2023-28380

Uncontrolled search path for the Intel(R) AI Hackathon software before version 2.0.0 may allow an unauthenticated user to potentially enable escalation of privilege via network access.

Published: August 10, 2023; 11:15:24 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-27515

Cross-site scripting (XSS) for the Intel(R) DSA software before version 23.1.9 may allow unauthenticated user to potentially enable escalation of privilege via network access.

Published: August 10, 2023; 11:15:24 PM -0400
V3.1: 9.6 CRITICAL
V2.0:(not available)
CVE-2023-27509

Improper access control in some Intel(R) ISPC software installers before version 1.19.0 may allow an authenticated user to potentially enable escalation of privileges via local access.

Published: August 10, 2023; 11:15:23 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-27506

Improper buffer restrictions in the Intel(R) Optimization for Tensorflow software before version 2.12 may allow an authenticated user to potentially enable escalation of privilege via local access.

Published: August 10, 2023; 11:15:23 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-27505

Incorrect default permissions in some Intel(R) Advanced Link Analyzer Standard Edition software installers before version 22.1 .1 may allow an authenticated user to potentially enable escalation of privilege via local access.

Published: August 10, 2023; 11:15:23 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-27391

Improper access control in some Intel(R) oneAPI Toolkit and component software installers before version 4.3.1.493 may allow a privileged user to potentially enable escalation of privilege via local access.

Published: August 10, 2023; 11:15:21 PM -0400
V3.1: 6.7 MEDIUM
V2.0:(not available)
CVE-2023-26587

Improper input validation for the Intel(R) Easy Streaming Wizard software may allow an authenticated user to potentially enable escalation of privilege via local access.

Published: August 10, 2023; 11:15:19 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-25944

Uncontrolled search path element in some Intel(R) VCUST Tool software downloaded before February 3nd 2023 may allow an authenticated user to potentially enable escalation of privilege via local access.

Published: August 10, 2023; 11:15:19 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-25773

Improper access control in the Intel(R) Unite(R) Hub software installer for Windows before version 4.2.34962 may allow an authenticated user to potentially enable escalation of privilege via local access.

Published: August 10, 2023; 11:15:18 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-25757

Improper access control in some Intel(R) Unison(TM) software before version 10.12 may allow a privileged user to potentially enable escalation of privilege via network access.

Published: August 10, 2023; 11:15:18 PM -0400
V3.1: 7.2 HIGH
V2.0:(not available)
CVE-2023-25182

Uncontrolled search path element in the Intel(R) Unite(R) Client software for Mac before version 4.2.11 may allow an authenticated user to potentially enable escalation of privilege via local access.

Published: August 10, 2023; 11:15:18 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-24016

Uncontrolled search path element in some Intel(R) Quartus(R) Prime Pro and Standard edition software for linux may allow an authenticated user to potentially enable escalation of privilege via local access.

Published: August 10, 2023; 11:15:18 PM -0400
V3.1: 7.3 HIGH
V2.0:(not available)
CVE-2023-22841

Unquoted search path in the software installer for the System Firmware Update Utility (SysFwUpdt) for some Intel(R) Server Boards and Intel(R) Server Systems Based on Intel(R) 621A Chipset before version 16.0.7 may allow an authenticated user to potentially enable escalation of privilege via local access.

Published: August 10, 2023; 11:15:17 PM -0400
V3.1: 7.3 HIGH
V2.0:(not available)
CVE-2023-22840

Improper neutralization in software for the Intel(R) oneVPL GPU software before version 22.6.5 may allow an authenticated user to potentially enable denial of service via local access.

Published: August 10, 2023; 11:15:17 PM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-22338

Out-of-bounds read in some Intel(R) oneVPL GPU software before version 22.6.5 may allow an authenticated user to potentially enable information disclosure via local access.

Published: August 10, 2023; 11:15:16 PM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-46329

Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi software may allow a privileged user to potentially enable escalation of privilege via local access.

Published: August 10, 2023; 11:15:16 PM -0400
V3.1: 6.7 MEDIUM
V2.0:(not available)
CVE-2022-45112

Improper access control in some Intel(R) VROC software before version 8.0.0.4035 may allow an authenticated user to potentially enable escalation of privilege via local access.

Published: August 10, 2023; 11:15:16 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-44612

Use of hard-coded credentials in some Intel(R) Unison(TM) software before version 10.12 may allow an authenticated user user to potentially enable information disclosure via local access.

Published: August 10, 2023; 11:15:16 PM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-43456

Uncontrolled search path in some Intel(R) RST software before versions 16.8.5.1014.5, 17.11.3.1010.2, 18.7.6.1011.2 and 19.5.2.1049.5 may allow an authenticated user to potentially enable escalation of privilege via local access.

Published: August 10, 2023; 11:15:15 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)