U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
There are 244,301 matching records.
Displaying matches 19,741 through 19,760.
Vuln ID Summary CVSS Severity
CVE-2023-27307

Improper buffer restrictions in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an authenticated user to potentially enable information disclosure via local access.

Published: February 14, 2024; 9:15:46 AM -0500
V4.0:(not available)
V3.x:(not available)
V2.0:(not available)
CVE-2023-27303

Improper access control in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an authenticated user to potentially enable information disclosure via local access.

Published: February 14, 2024; 9:15:46 AM -0500
V4.0:(not available)
V3.x:(not available)
V2.0:(not available)
CVE-2023-27301

Improper access control in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an authenticated user to potentially enable escalation of privilege via local access.

Published: February 14, 2024; 9:15:46 AM -0500
V4.0:(not available)
V3.x:(not available)
V2.0:(not available)
CVE-2023-27300

Improper buffer restrictions in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an authenticated user to potentially enable information disclosure via local access.

Published: February 14, 2024; 9:15:45 AM -0500
V4.0:(not available)
V3.x:(not available)
V2.0:(not available)
CVE-2023-26596

Improper access control in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an authenticated user to potentially enable denial of service via local access.

Published: February 14, 2024; 9:15:45 AM -0500
V4.0:(not available)
V3.x:(not available)
V2.0:(not available)
CVE-2023-26592

Deserialization of untrusted data in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an authenticated user to potentially enable a denial of service via local access.

Published: February 14, 2024; 9:15:45 AM -0500
V4.0:(not available)
V3.x:(not available)
V2.0:(not available)
CVE-2023-26591

Unchecked return value in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an unauthenticated user to potentially enable denial of service via physical access.

Published: February 14, 2024; 9:15:44 AM -0500
V4.0:(not available)
V3.x:(not available)
V2.0:(not available)
CVE-2023-26586

Uncaught exception for some Intel(R) PROSet/Wireless and Intel(R) Killer(TM) Wi-Fi software before version 22.240 may allow an unauthenticated user to potentially enable denial of service via adjacent access.

Published: February 14, 2024; 9:15:44 AM -0500
V4.0:(not available)
V3.x:(not available)
V2.0:(not available)
CVE-2023-26585

Improper access control in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an authenticated user to potentially enable denial of service via local access.

Published: February 14, 2024; 9:15:44 AM -0500
V4.0:(not available)
V3.x:(not available)
V2.0:(not available)
CVE-2023-25951

Improper input validation for some Intel(R) PROSet/Wireless and Intel(R) Killer(TM) Wi-Fi software before version 22.240 may allow a privileged user to potentially enable escalation of privilege via local access.

Published: February 14, 2024; 9:15:44 AM -0500
V4.0:(not available)
V3.x:(not available)
V2.0:(not available)
CVE-2023-25945

Protection mechanism failure in some Intel(R) OFU software before version 14.1.31 may allow an authenticated user to potentially enable escalation of privilege via local access.

Published: February 14, 2024; 9:15:43 AM -0500
V4.0:(not available)
V3.x:(not available)
V2.0:(not available)
CVE-2023-25779

Uncontrolled search path element in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an authenticated user to potentially enable escalation of privilege via local access.

Published: February 14, 2024; 9:15:43 AM -0500
V4.0:(not available)
V3.x:(not available)
V2.0:(not available)
CVE-2023-25777

Improper access control in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an authenticated user to potentially enable escalation of privilege via local access.

Published: February 14, 2024; 9:15:43 AM -0500
V4.0:(not available)
V3.x:(not available)
V2.0:(not available)
CVE-2023-25769

Uncontrolled resource consumption in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an authenticated user to potentially enable denial of service via local access.

Published: February 14, 2024; 9:15:42 AM -0500
V4.0:(not available)
V3.x:(not available)
V2.0:(not available)
CVE-2023-25174

Improper access control in some Intel(R) Chipset Driver Software before version 10.1.19444.8378 may allow an authenticated user to potentially enable escalation of privilege via local access.

Published: February 14, 2024; 9:15:42 AM -0500
V4.0:(not available)
V3.x:(not available)
V2.0:(not available)
CVE-2023-25073

Improper access control in some Intel(R) DSA software before version 23.4.33 may allow an authenticated user to potentially enable denial of service via local access.

Published: February 14, 2024; 9:15:41 AM -0500
V4.0:(not available)
V3.x:(not available)
V2.0:(not available)
CVE-2023-24591

Uncontrolled search path in some Intel(R) Binary Configuration Tool software before version 3.4.4 may allow an authenticated user to potentially enable escalation of privilege via local access.

Published: February 14, 2024; 9:15:40 AM -0500
V4.0:(not available)
V3.x:(not available)
V2.0:(not available)
CVE-2023-24589

Improper buffer restrictions in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow a privileged user to potentially enable escalation of privilege via local access.

Published: February 14, 2024; 9:15:40 AM -0500
V4.0:(not available)
V3.x:(not available)
V2.0:(not available)
CVE-2023-24542

Unquoted search path or element in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an authenticated user to potentially enable escalation of privilege via local access.

Published: February 14, 2024; 9:15:40 AM -0500
V4.0:(not available)
V3.x:(not available)
V2.0:(not available)
CVE-2023-24481

Improper access control in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an authenticated user to potentially enable escalation of privilege via local access.

Published: February 14, 2024; 9:15:40 AM -0500
V4.0:(not available)
V3.x:(not available)
V2.0:(not available)