All the vulnerabilites related to intel - nuc_kit_nuc5pgyh
cve-2022-36377
Vulnerability from cvelistv5
Published
2022-11-11 15:49
Modified
2024-08-03 10:00
Severity ?
EPSS score ?
Summary
Insecure inherited permissions in some Intel(R) Wireless Adapter Driver installation software for Intel(R) NUC Kits & Mini PCs before version 22.190.0.3 for Windows may allow an authenticated user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Intel(R) Wireless Adapter Driver installation software for Intel(R) NUC Kits & Mini PCs |
Version: before version 22.190.0.3 for Windows |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T10:00:04.283Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00908.html", "tags": [ "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00908.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) Wireless Adapter Driver installation software for Intel(R) NUC Kits \u0026 Mini PCs", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 22.190.0.3 for Windows" } ] } ], "descriptions": [ { "lang": "en", "value": "Insecure inherited permissions in some Intel(R) Wireless Adapter Driver installation software for Intel(R) NUC Kits \u0026 Mini PCs before version 22.190.0.3 for Windows may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" }, { "cweId": "CWE-277", "description": "Insecure inherited permissions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-14T19:04:47.733Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00908.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00908.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-36377", "datePublished": "2022-11-11T15:49:12.793Z", "dateReserved": "2022-07-23T03:00:19.782Z", "dateUpdated": "2024-08-03T10:00:04.283Z", "requesterUserId": "e1538295-92a9-4bd5-bb63-88a76fc3a35c", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-11094
Vulnerability from cvelistv5
Published
2019-05-17 15:41
Modified
2024-08-04 22:40
Severity ?
EPSS score ?
Summary
Insufficient input validation in system firmware for Intel (R) NUC Kit may allow an authenticated user to potentially enable escalation of privilege, denial of service, and/or information disclosure via local access.
References
▼ | URL | Tags |
---|---|---|
https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00251.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Intel (R) NUC |
Version: Kit NUC8i7HNK BIOS and Kit NUC8i7HVK BIOS before version 0054. Kit NUC7i7DNHE BIOS, Kit NUC7i7DNKE BIOS, Kit NUC7i5DNHE, Kit NUC7i5DNHE and Board NUC7i7DNBE BIOS before version 0062. |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T22:40:16.357Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00251.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel (R) NUC", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Kit NUC8i7HNK BIOS and Kit NUC8i7HVK BIOS before version 0054. Kit NUC7i7DNHE BIOS, Kit NUC7i7DNKE BIOS, Kit NUC7i5DNHE, Kit NUC7i5DNHE and Board NUC7i7DNBE BIOS before version 0062." } ] } ], "descriptions": [ { "lang": "en", "value": "Insufficient input validation in system firmware for Intel (R) NUC Kit may allow an authenticated user to potentially enable escalation of privilege, denial of service, and/or information disclosure via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "Escalation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-17T15:41:37", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00251.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2019-11094", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel (R) NUC", "version": { "version_data": [ { "version_value": "Kit NUC8i7HNK BIOS and Kit NUC8i7HVK BIOS before version 0054. Kit NUC7i7DNHE BIOS, Kit NUC7i7DNKE BIOS, Kit NUC7i5DNHE, Kit NUC7i5DNHE and Board NUC7i7DNBE BIOS before version 0062." } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Insufficient input validation in system firmware for Intel (R) NUC Kit may allow an authenticated user to potentially enable escalation of privilege, denial of service, and/or information disclosure via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Escalation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00251.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00251.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2019-11094", "datePublished": "2019-05-17T15:41:37", "dateReserved": "2019-04-11T00:00:00", "dateUpdated": "2024-08-04T22:40:16.357Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-0530
Vulnerability from cvelistv5
Published
2020-03-12 20:55
Modified
2024-08-04 06:02
Severity ?
EPSS score ?
Summary
Improper buffer restrictions in firmware for Intel(R) NUC may allow an authenticated user to potentially enable escalation of privilege via local access. The list of affected products is provided in intel-sa-00343: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00343.html
References
▼ | URL | Tags |
---|---|---|
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00343.html | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Intel | Intel(R) NUC Firmware |
Version: See advisory https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00343.html |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T06:02:52.389Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00343.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) NUC Firmware", "vendor": "Intel", "versions": [ { "status": "affected", "version": "See advisory https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00343.html" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper buffer restrictions in firmware for Intel(R) NUC may allow an authenticated user to potentially enable escalation of privilege via local access. The list of affected products is provided in intel-sa-00343: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00343.html" } ], "problemTypes": [ { "descriptions": [ { "description": "Escalation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-03-12T20:55:01", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00343.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-0530", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) NUC Firmware", "version": { "version_data": [ { "version_value": "See advisory https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00343.html" } ] } } ] }, "vendor_name": "Intel" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper buffer restrictions in firmware for Intel(R) NUC may allow an authenticated user to potentially enable escalation of privilege via local access. The list of affected products is provided in intel-sa-00343: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00343.html" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Escalation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00343.html", "refsource": "CONFIRM", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00343.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-0530", "datePublished": "2020-03-12T20:55:01", "dateReserved": "2019-10-28T00:00:00", "dateUpdated": "2024-08-04T06:02:52.389Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-36384
Vulnerability from cvelistv5
Published
2022-11-11 15:49
Modified
2024-08-03 10:00
Severity ?
EPSS score ?
Summary
Unquoted search path in the installer software for some Intel(r) NUC Kit Wireless Adapter drivers for Windows 10 before version 22.40 may allow an authenticated user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Intel(r) NUC Kit Wireless Adapter drivers for Windows 10 |
Version: before version 22.40 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T10:00:04.368Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00747.html", "tags": [ "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00747.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(r) NUC Kit Wireless Adapter drivers for Windows 10", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 22.40" } ] } ], "descriptions": [ { "lang": "en", "value": "Unquoted search path in the installer software for some Intel(r) NUC Kit Wireless Adapter drivers for Windows 10 before version 22.40 may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2022-11-14T17:46:29.636Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00747.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00747.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-36384", "datePublished": "2022-11-11T15:49:11.789Z", "dateReserved": "2022-07-24T03:00:08.603Z", "dateUpdated": "2024-08-03T10:00:04.368Z", "requesterUserId": "e1538295-92a9-4bd5-bb63-88a76fc3a35c", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-3718
Vulnerability from cvelistv5
Published
2019-01-10 20:00
Modified
2024-10-02 16:25
Severity ?
EPSS score ?
Summary
Improper setting of device configuration in system firmware for Intel(R) NUC kits may allow a privileged user to potentially enable escalation of privilege via physical access.
References
▼ | URL | Tags |
---|---|---|
https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00144.html | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Intel Corporation | Intel(R) NUC |
Version: Multiple versions. |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T14:39:41.131Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00144.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2017-3718", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-02T15:56:39.067860Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-02T16:25:44.107Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Intel(R) NUC", "vendor": "Intel Corporation", "versions": [ { "status": "affected", "version": "Multiple versions." } ] } ], "datePublic": "2019-01-08T00:00:00", "descriptions": [ { "lang": "en", "value": "Improper setting of device configuration in system firmware for Intel(R) NUC kits may allow a privileged user to potentially enable escalation of privilege via physical access." } ], "problemTypes": [ { "descriptions": [ { "description": "Escalation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-01-10T19:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00144.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "DATE_PUBLIC": "2019-01-08T00:00:00", "ID": "CVE-2017-3718", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) NUC", "version": { "version_data": [ { "version_value": "Multiple versions." } ] } } ] }, "vendor_name": "Intel Corporation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper setting of device configuration in system firmware for Intel(R) NUC kits may allow a privileged user to potentially enable escalation of privilege via physical access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Escalation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00144.html", "refsource": "CONFIRM", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00144.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2017-3718", "datePublished": "2019-01-10T20:00:00Z", "dateReserved": "2016-12-06T00:00:00", "dateUpdated": "2024-10-02T16:25:44.107Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-0526
Vulnerability from cvelistv5
Published
2020-03-12 20:02
Modified
2024-08-04 06:02
Severity ?
EPSS score ?
Summary
Improper input validation in firmware for Intel(R) NUC may allow a privileged user to potentially enable escalation of privilege via local access. The list of affected products is provided in intel-sa-00343: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00343.html
References
▼ | URL | Tags |
---|---|---|
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00343.html | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Intel | Intel(R) NUC Firmware |
Version: See advisory https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00343.html |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T06:02:52.333Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00343.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) NUC Firmware", "vendor": "Intel", "versions": [ { "status": "affected", "version": "See advisory https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00343.html" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper input validation in firmware for Intel(R) NUC may allow a privileged user to potentially enable escalation of privilege via local access. The list of affected products is provided in intel-sa-00343: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00343.html" } ], "problemTypes": [ { "descriptions": [ { "description": "Escalation of Privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-03-12T20:02:31", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00343.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-0526", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) NUC Firmware", "version": { "version_data": [ { "version_value": "See advisory https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00343.html" } ] } } ] }, "vendor_name": "Intel" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper input validation in firmware for Intel(R) NUC may allow a privileged user to potentially enable escalation of privilege via local access. The list of affected products is provided in intel-sa-00343: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00343.html" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Escalation of Privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00343.html", "refsource": "CONFIRM", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00343.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-0526", "datePublished": "2020-03-12T20:02:31", "dateReserved": "2019-10-28T00:00:00", "dateUpdated": "2024-08-04T06:02:52.333Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-36380
Vulnerability from cvelistv5
Published
2022-11-11 15:49
Modified
2024-08-03 10:00
Severity ?
EPSS score ?
Summary
Uncontrolled search path in the installer software for some Intel(r) NUC Kit Wireless Adapter drivers for Windows 10 before version 22.40 may allow an authenticated user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Intel(r) NUC Kit Wireless Adapter drivers for Windows 10 |
Version: before version 22.40 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T10:00:04.366Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00747.html", "tags": [ "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00747.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(r) NUC Kit Wireless Adapter drivers for Windows 10", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 22.40" } ] } ], "descriptions": [ { "lang": "en", "value": "Uncontrolled search path in the installer software for some Intel(r) NUC Kit Wireless Adapter drivers for Windows 10 before version 22.40 may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2022-11-14T17:46:30.329Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00747.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00747.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-36380", "datePublished": "2022-11-11T15:49:12.259Z", "dateReserved": "2022-07-24T03:00:08.635Z", "dateUpdated": "2024-08-03T10:00:04.366Z", "requesterUserId": "e1538295-92a9-4bd5-bb63-88a76fc3a35c", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-36400
Vulnerability from cvelistv5
Published
2022-11-11 15:49
Modified
2024-08-03 10:00
Severity ?
EPSS score ?
Summary
Path traversal in the installer software for some Intel(r) NUC Kit Wireless Adapter drivers for Windows 10 before version 22.40 may allow an authenticated user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Intel(r) NUC Kit Wireless Adapter drivers for Windows 10 |
Version: before version 22.40 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T10:00:04.483Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00747.html", "tags": [ "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00747.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(r) NUC Kit Wireless Adapter drivers for Windows 10", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 22.40" } ] } ], "descriptions": [ { "lang": "en", "value": "Path traversal in the installer software for some Intel(r) NUC Kit Wireless Adapter drivers for Windows 10 before version 22.40 may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2022-11-14T17:46:28.974Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00747.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00747.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-36400", "datePublished": "2022-11-11T15:49:11.323Z", "dateReserved": "2022-07-24T03:00:08.614Z", "dateUpdated": "2024-08-03T10:00:04.483Z", "requesterUserId": "e1538295-92a9-4bd5-bb63-88a76fc3a35c", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-12176
Vulnerability from cvelistv5
Published
2018-09-12 19:00
Modified
2024-09-16 19:47
Severity ?
EPSS score ?
Summary
Improper input validation in firmware for Intel NUC Kits may allow a privileged user to potentially execute arbitrary code resulting in information disclosure, escalation of privilege and/or denial of service via local access.
References
▼ | URL | Tags |
---|---|---|
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00176.html | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Intel Corporation | Intel(R) NUC Kits and Intel(R) Compute Cards |
Version: Multiple Intel(R) NUC Kits and Intel(R) Compute Cards (see list in Intel advisory). |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:30:58.991Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00176.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) NUC Kits and Intel(R) Compute Cards", "vendor": "Intel Corporation", "versions": [ { "status": "affected", "version": "Multiple Intel(R) NUC Kits and Intel(R) Compute Cards (see list in Intel advisory)." } ] } ], "datePublic": "2018-09-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Improper input validation in firmware for Intel NUC Kits may allow a privileged user to potentially execute arbitrary code resulting in information disclosure, escalation of privilege and/or denial of service via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "Escalation of Privilege, Denial of Service, Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-09-12T18:57:01", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00176.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "DATE_PUBLIC": "2018-09-11T00:00:00", "ID": "CVE-2018-12176", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) NUC Kits and Intel(R) Compute Cards", "version": { "version_data": [ { "version_value": "Multiple Intel(R) NUC Kits and Intel(R) Compute Cards (see list in Intel advisory)." } ] } } ] }, "vendor_name": "Intel Corporation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper input validation in firmware for Intel NUC Kits may allow a privileged user to potentially execute arbitrary code resulting in information disclosure, escalation of privilege and/or denial of service via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Escalation of Privilege, Denial of Service, Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00176.html", "refsource": "CONFIRM", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00176.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2018-12176", "datePublished": "2018-09-12T19:00:00Z", "dateReserved": "2018-06-11T00:00:00", "dateUpdated": "2024-09-16T19:47:25.259Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2020-03-12 21:15
Modified
2024-11-21 04:53
Severity ?
Summary
Improper input validation in firmware for Intel(R) NUC may allow a privileged user to potentially enable escalation of privilege via local access. The list of affected products is provided in intel-sa-00343: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00343.html
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc8i7bek_firmware:becfl357.86a.0077:*:*:*:*:*:*:*", "matchCriteriaId": "C1E42BC2-2895-49A4-AB8D-B0B9B3095132", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc8i7bek:-:*:*:*:*:*:*:*", "matchCriteriaId": "82A6A0FA-8DD5-4774-99C3-272D4CAC1C75", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_8_enthusiast_pc_nuc8i7bekqa_firmware:becfl357.86a.0077:*:*:*:*:*:*:*", "matchCriteriaId": "FF3F8413-BC35-4C9B-A30A-7A1D178F4986", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_8_enthusiast_pc_nuc8i7bekqa:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C4ABC67-0279-4BCB-8933-DEBBBE6378D7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc8i7hnk_firmware:hnkbli70.86a.0059:*:*:*:*:*:*:*", "matchCriteriaId": "595028F2-1B00-4868-A56F-9878FE108716", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc8i7hnk:-:*:*:*:*:*:*:*", "matchCriteriaId": "244CD6EC-780A-405E-8CFA-666A666FF7D5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_8_business_pc_nuc8i7hnkqc_firmware:hnkbli70.86a.0059:*:*:*:*:*:*:*", "matchCriteriaId": "F1F2366F-4F4D-40E1-8705-B10C3BB2D81B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_8_business_pc_nuc8i7hnkqc:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6C02AED-1449-4BC5-957E-2D1F5110643E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_8_mainstream-g_kit_nuc8i7inh_firmware:inwhl357.0036:*:*:*:*:*:*:*", "matchCriteriaId": "3C4C6DAF-C399-4899-919D-36AB585E5675", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_8_mainstream-g_kit_nuc8i7inh:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7FB4D7-3AED-4BBD-9655-6C300FC08218", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_8_mainstream-g_kit_nuc8i5inh_firmware:inwhl357.0036:*:*:*:*:*:*:*", "matchCriteriaId": "99E99F9F-8989-4231-A903-320894606A99", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_8_mainstream-g_kit_nuc8i5inh:-:*:*:*:*:*:*:*", "matchCriteriaId": "18330FCA-FFDE-4B0E-8703-1DAE0633C053", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_8_mainstream-g_mini_pc_nuc8i7inh_firmware:inwhl357.0036:*:*:*:*:*:*:*", "matchCriteriaId": "C38AD6D5-0868-429B-87D2-302C942C29AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_8_mainstream-g_mini_pc_nuc8i7inh:-:*:*:*:*:*:*:*", "matchCriteriaId": "13AA1F39-F562-4CB9-A9EF-BE4213E809B3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_8_mainstream-g_mini_pc_nuc8i7inh_firmware:inwhl357.0036:*:*:*:*:*:*:*", "matchCriteriaId": "C38AD6D5-0868-429B-87D2-302C942C29AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_8_mainstream-g_mini_pc_nuc8i7inh:-:*:*:*:*:*:*:*", "matchCriteriaId": "13AA1F39-F562-4CB9-A9EF-BE4213E809B3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_8_rugged_kit_nuc8cchkr_firmware:chaplcel.0047:*:*:*:*:*:*:*", "matchCriteriaId": "905F33F1-0EA9-45F7-B520-528DCA647CD4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_8_rugged_kit_nuc8cchkr:-:*:*:*:*:*:*:*", "matchCriteriaId": "63F604D7-3A72-412C-8FA6-9C9076AE8F2A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_board_nuc8cchb_firmware:chaplcel.0047:*:*:*:*:*:*:*", "matchCriteriaId": "C4CEE28E-D883-4BEC-B602-CB1CC56CA718", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_board_nuc8cchb:-:*:*:*:*:*:*:*", "matchCriteriaId": "FEDDEDB3-82C2-4A71-B72C-14028894A71A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_8_home_pc_nuc8i3cysm_firmware:cycnli35.86a.0044:*:*:*:*:*:*:*", "matchCriteriaId": "38F78989-E00E-4356-B21C-2260F1F3F37D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_8_home_pc_nuc8i3cysm:-:*:*:*:*:*:*:*", "matchCriteriaId": "ECDBC825-1C23-4374-90FF-13AE465AB2C9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc7i7dnke_firmware:dnkbli7v.86a.0067:*:*:*:*:*:*:*", "matchCriteriaId": "D4AB5E82-E519-46F7-99C3-8ACAF83471C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc7i7dnke:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DFDFEB2-B10D-489E-B51C-10FA84E65858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc7i7dnhe_firmware:dnkbli7v.86a.0067:*:*:*:*:*:*:*", "matchCriteriaId": "2566248D-668B-40CA-A0BF-B3746AE13094", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc7i7dnhe:-:*:*:*:*:*:*:*", "matchCriteriaId": "550295DC-BA99-4A39-AF81-6109D4955B36", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc7i5dnke_firmware:dnkbli5v.86a.0067:*:*:*:*:*:*:*", "matchCriteriaId": "B830709C-6108-46EC-A739-3F1CFAB05DFB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc7i5dnke:-:*:*:*:*:*:*:*", "matchCriteriaId": "2EF7E820-8567-4E9A-8247-5E1665FFF8BC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc7i5dnhe_firmware:dnkbli5v.86a.0067:*:*:*:*:*:*:*", "matchCriteriaId": "1C96921B-2375-45AF-9705-F812F135336B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc7i5dnhe:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E845C54-797F-4DAC-87ED-D5FDEDBAC5D6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc7i3dnke_firmware:dnkbli30.86a.0067:*:*:*:*:*:*:*", "matchCriteriaId": "D5ADD9BF-D9BC-4042-8182-7D482EDC39B1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc7i3dnke:-:*:*:*:*:*:*:*", "matchCriteriaId": "97A8937C-5050-436C-B08C-1CA8F1F49FA6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc7i3dnhe_firmware:dnkbli30.86a.0067:*:*:*:*:*:*:*", "matchCriteriaId": "B38579F5-992C-4CE7-B179-C559BCB4CE06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc7i3dnhe:-:*:*:*:*:*:*:*", "matchCriteriaId": "3143ABA5-9741-4CD2-AB9A-A7600EA6E32F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_board_nuc7i7dnbe_firmware:dnkbli7v.86a.0067:*:*:*:*:*:*:*", "matchCriteriaId": "4F932596-674B-44D0-BE9D-36FB6CED49C5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_board_nuc7i7dnbe:-:*:*:*:*:*:*:*", "matchCriteriaId": "D80FEED2-CD28-4DFC-972C-55C6A60B033C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_board_nuc7i5dnbe_firmware:dnkbli5v.86a.0067:*:*:*:*:*:*:*", "matchCriteriaId": "FD74EB32-F898-4A58-A99A-0A3CE9D0CD1D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_board_nuc7i5dnbe:-:*:*:*:*:*:*:*", "matchCriteriaId": "62926140-F2B4-43CD-B620-D12D05110E47", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_board_nuc7i3dnbe_firmware:dnkbli30.86a.0067:*:*:*:*:*:*:*", "matchCriteriaId": "B5F58722-0C4F-45CD-9C6C-819015331E39", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_board_nuc7i3dnbe:-:*:*:*:*:*:*:*", "matchCriteriaId": "E766D49D-1AB7-4B87-A5D3-1B97B041E7E1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:compute_stick_stk2m3w64cc_firmware:ccsklm30.86a.0062:*:*:*:*:*:*:*", "matchCriteriaId": "935A1AE4-7C25-4C1E-8793-18F104AFB086", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:compute_stick_stk2m3w64cc:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9A90BE5-6136-43A9-BC91-9474D3D0EEF6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:compute_stick_stk2m364cc_firmware:ccsklm30.86a.0062:*:*:*:*:*:*:*", "matchCriteriaId": "C6DECBE0-F76F-4B64-A441-8F37BA47142D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:compute_stick_stk2m364cc:-:*:*:*:*:*:*:*", "matchCriteriaId": "B4E8B2EE-302C-4019-A20E-025AAB7E8C9E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:compute_stick_stk1a32sc_firmware:sc0045:*:*:*:*:*:*:*", "matchCriteriaId": "6BA04BC7-C431-4A35-89B9-5046869909F4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:compute_stick_stk1a32sc:-:*:*:*:*:*:*:*", "matchCriteriaId": "74313836-5B68-44CE-915F-C92C8E771BAB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:compute_stick_stk1aw32sc_firmware:sc0045:*:*:*:*:*:*:*", "matchCriteriaId": "E228C63B-DEBE-40D7-829E-B5363AA11713", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:compute_stick_stk1aw32sc:-:*:*:*:*:*:*:*", "matchCriteriaId": "3A8B7517-4313-4DA8-953E-B36279157FC3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc6i7kyk_firmware:kyskli70.86a.0066:*:*:*:*:*:*:*", "matchCriteriaId": "F76D75FE-8AB7-42CA-9BC1-3D24F132DF3E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc6i7kyk:-:*:*:*:*:*:*:*", "matchCriteriaId": "5CC80B8F-D912-40D3-90AF-00DDF6A91AED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_7_essential_pc_nuc7cjysal_firmware:jyglkcpx.86a.0053:*:*:*:*:*:*:*", "matchCriteriaId": "BB5D2F42-E542-4F1B-B3E6-B913733636DE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_7_essential_pc_nuc7cjysal:-:*:*:*:*:*:*:*", "matchCriteriaId": "10CEABF8-6D01-4C7E-904B-980D073D8949", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc7cjyh_firmware:jyglkcpx.86a.0053:*:*:*:*:*:*:*", "matchCriteriaId": "8F24AC0E-5084-4ED0-A172-64F6CFC196FB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc7cjyh:-:*:*:*:*:*:*:*", "matchCriteriaId": "573F0989-6A34-4595-A298-EA1B88C61BD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc7pjyh_firmware:jyglkcpx.86a.0053:*:*:*:*:*:*:*", "matchCriteriaId": "305637F7-5E8B-4B15-8373-993BA8096F7A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc7pjyh:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD804138-230D-48CD-9990-900DB9760142", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc7i7bnh_firmware:bnkbl357.86a.0081:*:*:*:*:*:*:*", "matchCriteriaId": "3D982910-F343-4C39-BFA5-F9FF42A87517", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc7i7bnh:-:*:*:*:*:*:*:*", "matchCriteriaId": "B0DE3105-8418-4CA3-80B0-5EE4E394D58F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc7i5bnk_firmware:bnkbl357.86a.0081:*:*:*:*:*:*:*", "matchCriteriaId": "FFE26325-B2E2-40DF-84DF-07580F93C170", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc7i5bnk:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD132751-6882-4C70-8ED9-AFFE0A771326", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc7i3bnh_firmware:bnkbl357.86a.0081:*:*:*:*:*:*:*", "matchCriteriaId": "DC699394-679C-4F8A-8321-44DBBC3A5F48", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc7i3bnh:-:*:*:*:*:*:*:*", "matchCriteriaId": "24A5364F-B4EB-44C3-8B23-3F410F9CE30D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc7i5bnh_firmware:bnkbl357.86a.0081:*:*:*:*:*:*:*", "matchCriteriaId": "74978744-8BC5-4FC2-AE77-04CA43CC9828", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc7i5bnh:-:*:*:*:*:*:*:*", "matchCriteriaId": "F735D1DB-9676-490C-93C3-AAAD3F05AEBD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc7i3bnk_firmware:bnkbl357.86a.0081:*:*:*:*:*:*:*", "matchCriteriaId": "54E62863-01FB-4E9D-95FE-4E0C9A330F68", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc7i3bnk:-:*:*:*:*:*:*:*", "matchCriteriaId": "97229EAB-0D96-42FD-B1CD-ADE4616187D3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc7i7bnhx1_firmware:bnkbl357.86a.0081:*:*:*:*:*:*:*", "matchCriteriaId": "59F265C5-601A-4BBE-B41D-84BECFACA82E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc7i7bnhx1:-:*:*:*:*:*:*:*", "matchCriteriaId": "7873614F-168F-4307-B38B-672262623985", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc7i5bnhx1_firmware:bnkbl357.86a.0081:*:*:*:*:*:*:*", "matchCriteriaId": "D6D3EC59-29D1-4492-BF9F-48FCE4EFEF22", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc7i5bnhx1:-:*:*:*:*:*:*:*", "matchCriteriaId": "C0B4DEC1-6AB3-4142-9435-EAE87DB1E4A0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc7i3bnhx1_firmware:bnkbl357.86a.0081:*:*:*:*:*:*:*", "matchCriteriaId": "614E2636-5739-4A32-ADE9-026F9A2CBBC0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc7i3bnhx1:-:*:*:*:*:*:*:*", "matchCriteriaId": "AEF4AE10-4F3E-4182-AFF2-8B13B035CC92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_7_enthusiast_pc_nuc7i7bnhxg_firmware:bnkbl357.86a.0081:*:*:*:*:*:*:*", "matchCriteriaId": "F6FDA727-0686-48A2-A7B0-786B49CFDE06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_7_enthusiast_pc_nuc7i7bnhxg:-:*:*:*:*:*:*:*", "matchCriteriaId": "88C6F6B2-3B30-4D22-BD12-8B21CB4A18E6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_7_home_a_mini_pc_nuc7i5bnhxf_firmware:bnkbl357.86a.0081:*:*:*:*:*:*:*", "matchCriteriaId": "28E2CCAB-E5C6-4C07-9B0A-2088E333373F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_7_home_a_mini_pc_nuc7i5bnhxf:-:*:*:*:*:*:*:*", "matchCriteriaId": "517A3CD5-39EF-4DC0-A761-FBCF4656D022", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_7_home_a_mini_pc_nuc7i3bnhxf_firmware:bnkbl357.86a.0081:*:*:*:*:*:*:*", "matchCriteriaId": "2BC4D19A-837E-45B1-907E-A1250A8D00CC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_7_home_a_mini_pc_nuc7i3bnhxf:-:*:*:*:*:*:*:*", "matchCriteriaId": "B897B12E-8D08-4A5C-A166-05407DA219B0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_7_home_a_mini_pc_nuc7i5bnkp_firmware:bnkbl357.86a.0081:*:*:*:*:*:*:*", "matchCriteriaId": "D6E30844-CB93-4775-91BD-AF23130289FE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_7_home_a_mini_pc_nuc7i5bnkp:-:*:*:*:*:*:*:*", "matchCriteriaId": "69191073-76CD-42D8-8D36-2525E3FE6E1F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc6cays_firmware:ayaplcel.86a.0066:*:*:*:*:*:*:*", "matchCriteriaId": "5E1F3ADD-ADC6-4D6B-9605-3E79E5BD422F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc6cays:-:*:*:*:*:*:*:*", "matchCriteriaId": "5A261B82-5F54-4556-B1D1-53F0CFDF1830", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc6cayh_firmware:ayaplcel.86a.0066:*:*:*:*:*:*:*", "matchCriteriaId": "FC9B52F2-DCF5-4AEE-BBE5-619419A52BAD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc6cayh:-:*:*:*:*:*:*:*", "matchCriteriaId": "9414F307-9A2F-4591-8098-7C52F919F9A5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_de3815tykhe_firmware:tybyt20h.86a.0024:*:*:*:*:*:*:*", "matchCriteriaId": "7D245CA3-C2E6-45B2-9EFF-3B61E97B9DC2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_de3815tykhe:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E9BBC0B-B4B7-49C4-AEF6-B30704533686", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_board_de3815tybe_firmware:tybyt20h.86a.0024:*:*:*:*:*:*:*", "matchCriteriaId": "539A761C-C20F-44B4-929C-C80DBE117A63", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_board_de3815tybe:-:*:*:*:*:*:*:*", "matchCriteriaId": "52DA8FD4-2744-4BAE-BC85-256569ED6FBE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc6i3syh_firmware:syskli35.86a.0072:*:*:*:*:*:*:*", "matchCriteriaId": "312A1334-4056-4CA2-B3AF-31120C7FA490", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc6i3syh:-:*:*:*:*:*:*:*", "matchCriteriaId": "43C16831-91AE-4E3A-A4D8-B86E12F69449", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc6i5syh_firmware:syskli35.86a.0072:*:*:*:*:*:*:*", "matchCriteriaId": "0BA018E4-37DF-4FFE-8EB7-ABC57E799F9F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc6i5syh:-:*:*:*:*:*:*:*", "matchCriteriaId": "3892CA36-86BF-4861-8C32-657212EABC92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc6i3syk_firmware:syskli35.86a.0072:*:*:*:*:*:*:*", "matchCriteriaId": "ECF6E577-AD4E-4BBA-B253-A06CE7A658C9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc6i3syk:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3C9276F-9EE4-4E5D-A8D9-6A384E62AF27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc6i5syk_firmware:syskli35.86a.0072:*:*:*:*:*:*:*", "matchCriteriaId": "AB8168E8-8C4D-4983-8A6C-98371370868F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc6i5syk:-:*:*:*:*:*:*:*", "matchCriteriaId": "12F96110-7FD3-455B-B5D1-0C366D67DAE6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc5pgyh_firmware:pybswcel.86a.0078:*:*:*:*:*:*:*", "matchCriteriaId": "F6400718-AD69-4DEC-B500-4E7D1D2C4F43", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc5pgyh:-:*:*:*:*:*:*:*", "matchCriteriaId": "E9ED06A8-FABF-431E-A5F4-F1B50E1F51B8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc5ppyh_firmware:pybswcel.86a.0078:*:*:*:*:*:*:*", "matchCriteriaId": "50EF3BD8-09E7-485E-B166-920E9544A1BE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc5ppyh:-:*:*:*:*:*:*:*", "matchCriteriaId": "B44C1B7F-2247-49EC-B873-0C7E75AAAB91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc5cpyh_firmware:pybswcel.86a.0078:*:*:*:*:*:*:*", "matchCriteriaId": "7B758A85-6B9F-4533-8625-8AF220BF8726", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc5cpyh:-:*:*:*:*:*:*:*", "matchCriteriaId": "4EB62714-4F2E-4980-9898-BBC4B06085F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc5i5ryk_firmware:rybdwi35.86a.0383:*:*:*:*:*:*:*", "matchCriteriaId": "BFC05234-B9B2-45BA-A791-4652644A450D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc5i5ryk:-:*:*:*:*:*:*:*", "matchCriteriaId": "1AAE27B5-FFF9-4293-BD9C-82F43FB0B38C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc5i3ryh_firmware:rybdwi35.86a.0383:*:*:*:*:*:*:*", "matchCriteriaId": "0D2CE071-F5D2-4EE5-9188-17FE19DE2B24", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc5i3ryh:-:*:*:*:*:*:*:*", "matchCriteriaId": "6BFF8298-78D7-4CBD-AF03-899D1AE6CB89", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc5i3ryhs_firmware:rybdwi35.86a.0383:*:*:*:*:*:*:*", "matchCriteriaId": "D919EBAD-BDFF-40EB-A086-6F9C0284567D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc5i3ryhs:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2AF76DB-C109-47B6-B149-4CB5E81B6512", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc5i3ryhsn_firmware:rybdwi35.86a.0383:*:*:*:*:*:*:*", "matchCriteriaId": "DC54663B-9D9A-4FE6-A138-A96CE736822C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc5i3ryhsn:-:*:*:*:*:*:*:*", "matchCriteriaId": "82FA9D5A-9504-4DC2-8116-4A68B6F0DFBF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc5i3ryk_firmware:rybdwi35.86a.0383:*:*:*:*:*:*:*", "matchCriteriaId": "6BF0C27E-9494-4EB4-830F-250B729AD3B9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc5i3ryk:-:*:*:*:*:*:*:*", "matchCriteriaId": "A8B8D66A-8D80-4FFB-9C13-3B3E5ED914B2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc5i5ryh_firmware:rybdwi35.86a.0383:*:*:*:*:*:*:*", "matchCriteriaId": "47D39818-219B-4995-84F6-9139BDDA0F89", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc5i5ryh:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5ED32CE-3E31-41D4-A537-38BFC5CAF1CD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc5i5ryhs_firmware:rybdwi35.86a.0383:*:*:*:*:*:*:*", "matchCriteriaId": "2AB5879F-76E1-4131-BCD3-87FB8DF3BAE6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc5i5ryhs:-:*:*:*:*:*:*:*", "matchCriteriaId": "27CD5F3B-BE5F-4A5F-8AF5-375A168F2D9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc5i7ryh_firmware:rybdwi35.86a.0383:*:*:*:*:*:*:*", "matchCriteriaId": "6345FB7C-73B2-455A-A53F-98F2538DE6D5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc5i7ryh:-:*:*:*:*:*:*:*", "matchCriteriaId": "03D56B57-D4CD-47E9-AE86-B1307D3609B7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc5i3myhe_firmware:mybdwi30.86a.0057:*:*:*:*:*:*:*", "matchCriteriaId": "82FD4F86-27F0-491F-8A99-5B99FC08C7E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc5i3myhe:-:*:*:*:*:*:*:*", "matchCriteriaId": "97B8B238-D4DA-40A8-92CD-42B0EB6B1E2E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc5i5myhe_firmware:mybdwi5v.86a.0056:*:*:*:*:*:*:*", "matchCriteriaId": "2729D7B5-B74D-419E-98D9-902D6093655D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc5i5myhe:-:*:*:*:*:*:*:*", "matchCriteriaId": "FB5226BE-680C-4915-AB23-EABC588DCC0B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_board_nuc5i5mybe_firmware:mybdwi5v.86a.0056:*:*:*:*:*:*:*", "matchCriteriaId": "BCA9C157-27D3-40CA-B596-5758C869D9B6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_board_nuc5i5mybe:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C029D1C-E6BF-49A0-8CEA-12C22E28BB05", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_board_nuc5i3mybe_firmware:mybdwi30.86a.0057:*:*:*:*:*:*:*", "matchCriteriaId": "800B42FC-EE09-471A-B852-3D5BCEDA4C46", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_board_nuc5i3mybe:-:*:*:*:*:*:*:*", "matchCriteriaId": "46F00A31-A6BF-4976-BCA7-B93304C7C200", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_d54250wyk_firmware:wylpt10h.86a.0054:*:*:*:*:*:*:*", "matchCriteriaId": "C4E17027-7FF9-4D5C-9674-DE206B6112ED", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_d54250wyk:-:*:*:*:*:*:*:*", "matchCriteriaId": "9CA92F83-2156-435D-A804-ECC26EA976D8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_board_d34010wyb_firmware:wylpt10h.86a.0054:*:*:*:*:*:*:*", "matchCriteriaId": "919D5A16-DA4F-4EDC-9441-ABEC88AF267A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_board_d34010wyb:-:*:*:*:*:*:*:*", "matchCriteriaId": "FED2A84D-D63F-4CD3-BE1D-A1A660BE987C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_board_d54250wyb_firmware:wylpt10h.86a.0054:*:*:*:*:*:*:*", "matchCriteriaId": "A793A54A-EA6C-41DB-8FBA-15ECE2FE09E5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_board_d54250wyb:-:*:*:*:*:*:*:*", "matchCriteriaId": "3AB6692E-9F2F-499C-8EE0-4ADE59697BF7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_d34010wyk_firmware:wylpt10h.86a.0054:*:*:*:*:*:*:*", "matchCriteriaId": "0F027C74-3991-45E6-A019-F14EA5565ED7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_d34010wyk:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C7AE2C8-3863-4F55-988D-3CD37F575D0C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_d34010wykh_firmware:wylpt10h.86a.0054:*:*:*:*:*:*:*", "matchCriteriaId": "B49E3508-ED33-4651-B385-C20D819D7977", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_d34010wykh:-:*:*:*:*:*:*:*", "matchCriteriaId": "F2D973DF-4BC6-4C65-B247-5A23CBCC9983", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_d54250wykh_firmware:wylpt10h.86a.0054:*:*:*:*:*:*:*", "matchCriteriaId": "165A2FAA-DB72-47B1-A758-416B5B95F5CF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_d54250wykh:-:*:*:*:*:*:*:*", "matchCriteriaId": "EAEEE8DC-8489-438C-B94E-6EE6A4142A64", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:compute_stick_stck1a32wfc_firmware:stck1a32wfc:*:*:*:*:*:*:*", "matchCriteriaId": "1CCC382B-4F95-4DE7-A6C7-E745B2971480", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:compute_stick_stck1a32wfc:-:*:*:*:*:*:*:*", "matchCriteriaId": "E453448C-AA11-48E3-8423-60E62A10D0CA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:compute_stick_stck1a8lfc_firmware:stck1a8lfc:*:*:*:*:*:*:*", "matchCriteriaId": "86673E20-FDCF-44D0-BA29-F31BE80999FD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:compute_stick_stck1a8lfc:-:*:*:*:*:*:*:*", "matchCriteriaId": "17AA0B4A-67AF-466E-BCA6-A8654CA99406", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper input validation in firmware for Intel(R) NUC may allow a privileged user to potentially enable escalation of privilege via local access. The list of affected products is provided in intel-sa-00343: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00343.html" }, { "lang": "es", "value": "Una comprobaci\u00f3n de entrada inapropiada en el firmware para Intel(R) NUC, puede permitir a un usuario privilegiado habilitar potencialmente una escalada de privilegios por medio de un acceso local. La lista de productos afectados es proporcionada en intel-sa-00343: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00343.html" } ], "id": "CVE-2020-0526", "lastModified": "2024-11-21T04:53:40.273", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-03-12T21:15:13.937", "references": [ { "source": "secure@intel.com", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00343.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00343.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-03-12 21:15
Modified
2024-11-21 04:53
Severity ?
Summary
Improper buffer restrictions in firmware for Intel(R) NUC may allow an authenticated user to potentially enable escalation of privilege via local access. The list of affected products is provided in intel-sa-00343: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00343.html
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc8i7bek_firmware:becfl357.86a.0077:*:*:*:*:*:*:*", "matchCriteriaId": "C1E42BC2-2895-49A4-AB8D-B0B9B3095132", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc8i7bek:-:*:*:*:*:*:*:*", "matchCriteriaId": "82A6A0FA-8DD5-4774-99C3-272D4CAC1C75", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_8_enthusiast_pc_nuc8i7bekqa_firmware:becfl357.86a.0077:*:*:*:*:*:*:*", "matchCriteriaId": "FF3F8413-BC35-4C9B-A30A-7A1D178F4986", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_8_enthusiast_pc_nuc8i7bekqa:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C4ABC67-0279-4BCB-8933-DEBBBE6378D7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc8i7hnk_firmware:hnkbli70.86a.0059:*:*:*:*:*:*:*", "matchCriteriaId": "595028F2-1B00-4868-A56F-9878FE108716", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc8i7hnk:-:*:*:*:*:*:*:*", "matchCriteriaId": "244CD6EC-780A-405E-8CFA-666A666FF7D5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_8_business_pc_nuc8i7hnkqc_firmware:hnkbli70.86a.0059:*:*:*:*:*:*:*", "matchCriteriaId": "F1F2366F-4F4D-40E1-8705-B10C3BB2D81B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_8_business_pc_nuc8i7hnkqc:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6C02AED-1449-4BC5-957E-2D1F5110643E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_8_mainstream-g_kit_nuc8i7inh_firmware:inwhl357.0036:*:*:*:*:*:*:*", "matchCriteriaId": "3C4C6DAF-C399-4899-919D-36AB585E5675", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_8_mainstream-g_kit_nuc8i7inh:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7FB4D7-3AED-4BBD-9655-6C300FC08218", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_8_mainstream-g_kit_nuc8i5inh_firmware:inwhl357.0036:*:*:*:*:*:*:*", "matchCriteriaId": "99E99F9F-8989-4231-A903-320894606A99", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_8_mainstream-g_kit_nuc8i5inh:-:*:*:*:*:*:*:*", "matchCriteriaId": "18330FCA-FFDE-4B0E-8703-1DAE0633C053", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_8_mainstream-g_mini_pc_nuc8i7inh_firmware:inwhl357.0036:*:*:*:*:*:*:*", "matchCriteriaId": "C38AD6D5-0868-429B-87D2-302C942C29AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_8_mainstream-g_mini_pc_nuc8i7inh:-:*:*:*:*:*:*:*", "matchCriteriaId": "13AA1F39-F562-4CB9-A9EF-BE4213E809B3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_8_mainstream-g_mini_pc_nuc8i7inh_firmware:inwhl357.0036:*:*:*:*:*:*:*", "matchCriteriaId": "C38AD6D5-0868-429B-87D2-302C942C29AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_8_mainstream-g_mini_pc_nuc8i7inh:-:*:*:*:*:*:*:*", "matchCriteriaId": "13AA1F39-F562-4CB9-A9EF-BE4213E809B3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_8_rugged_kit_nuc8cchkr_firmware:chaplcel.0047:*:*:*:*:*:*:*", "matchCriteriaId": "905F33F1-0EA9-45F7-B520-528DCA647CD4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_8_rugged_kit_nuc8cchkr:-:*:*:*:*:*:*:*", "matchCriteriaId": "63F604D7-3A72-412C-8FA6-9C9076AE8F2A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_board_nuc8cchb_firmware:chaplcel.0047:*:*:*:*:*:*:*", "matchCriteriaId": "C4CEE28E-D883-4BEC-B602-CB1CC56CA718", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_board_nuc8cchb:-:*:*:*:*:*:*:*", "matchCriteriaId": "FEDDEDB3-82C2-4A71-B72C-14028894A71A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_8_home_pc_nuc8i3cysm_firmware:cycnli35.86a.0044:*:*:*:*:*:*:*", "matchCriteriaId": "38F78989-E00E-4356-B21C-2260F1F3F37D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_8_home_pc_nuc8i3cysm:-:*:*:*:*:*:*:*", "matchCriteriaId": "ECDBC825-1C23-4374-90FF-13AE465AB2C9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc7i7dnke_firmware:dnkbli7v.86a.0067:*:*:*:*:*:*:*", "matchCriteriaId": "D4AB5E82-E519-46F7-99C3-8ACAF83471C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc7i7dnke:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DFDFEB2-B10D-489E-B51C-10FA84E65858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc7i7dnhe_firmware:dnkbli7v.86a.0067:*:*:*:*:*:*:*", "matchCriteriaId": "2566248D-668B-40CA-A0BF-B3746AE13094", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc7i7dnhe:-:*:*:*:*:*:*:*", "matchCriteriaId": "550295DC-BA99-4A39-AF81-6109D4955B36", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc7i5dnke_firmware:dnkbli5v.86a.0067:*:*:*:*:*:*:*", "matchCriteriaId": "B830709C-6108-46EC-A739-3F1CFAB05DFB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc7i5dnke:-:*:*:*:*:*:*:*", "matchCriteriaId": "2EF7E820-8567-4E9A-8247-5E1665FFF8BC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc7i5dnhe_firmware:dnkbli5v.86a.0067:*:*:*:*:*:*:*", "matchCriteriaId": "1C96921B-2375-45AF-9705-F812F135336B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc7i5dnhe:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E845C54-797F-4DAC-87ED-D5FDEDBAC5D6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc7i3dnke_firmware:dnkbli30.86a.0067:*:*:*:*:*:*:*", "matchCriteriaId": "D5ADD9BF-D9BC-4042-8182-7D482EDC39B1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc7i3dnke:-:*:*:*:*:*:*:*", "matchCriteriaId": "97A8937C-5050-436C-B08C-1CA8F1F49FA6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc7i3dnhe_firmware:dnkbli30.86a.0067:*:*:*:*:*:*:*", "matchCriteriaId": "B38579F5-992C-4CE7-B179-C559BCB4CE06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc7i3dnhe:-:*:*:*:*:*:*:*", "matchCriteriaId": "3143ABA5-9741-4CD2-AB9A-A7600EA6E32F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_board_nuc7i7dnbe_firmware:dnkbli7v.86a.0067:*:*:*:*:*:*:*", "matchCriteriaId": "4F932596-674B-44D0-BE9D-36FB6CED49C5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_board_nuc7i7dnbe:-:*:*:*:*:*:*:*", "matchCriteriaId": "D80FEED2-CD28-4DFC-972C-55C6A60B033C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_board_nuc7i5dnbe_firmware:dnkbli5v.86a.0067:*:*:*:*:*:*:*", "matchCriteriaId": "FD74EB32-F898-4A58-A99A-0A3CE9D0CD1D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_board_nuc7i5dnbe:-:*:*:*:*:*:*:*", "matchCriteriaId": "62926140-F2B4-43CD-B620-D12D05110E47", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_board_nuc7i3dnbe_firmware:dnkbli30.86a.0067:*:*:*:*:*:*:*", "matchCriteriaId": "B5F58722-0C4F-45CD-9C6C-819015331E39", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_board_nuc7i3dnbe:-:*:*:*:*:*:*:*", "matchCriteriaId": "E766D49D-1AB7-4B87-A5D3-1B97B041E7E1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:compute_stick_stk2m3w64cc_firmware:ccsklm30.86a.0062:*:*:*:*:*:*:*", "matchCriteriaId": "935A1AE4-7C25-4C1E-8793-18F104AFB086", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:compute_stick_stk2m3w64cc:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9A90BE5-6136-43A9-BC91-9474D3D0EEF6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:compute_stick_stk2m364cc_firmware:ccsklm30.86a.0062:*:*:*:*:*:*:*", "matchCriteriaId": "C6DECBE0-F76F-4B64-A441-8F37BA47142D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:compute_stick_stk2m364cc:-:*:*:*:*:*:*:*", "matchCriteriaId": "B4E8B2EE-302C-4019-A20E-025AAB7E8C9E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:compute_stick_stk1a32sc_firmware:sc0045:*:*:*:*:*:*:*", "matchCriteriaId": "6BA04BC7-C431-4A35-89B9-5046869909F4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:compute_stick_stk1a32sc:-:*:*:*:*:*:*:*", "matchCriteriaId": "74313836-5B68-44CE-915F-C92C8E771BAB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:compute_stick_stk1aw32sc_firmware:sc0045:*:*:*:*:*:*:*", "matchCriteriaId": "E228C63B-DEBE-40D7-829E-B5363AA11713", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:compute_stick_stk1aw32sc:-:*:*:*:*:*:*:*", "matchCriteriaId": "3A8B7517-4313-4DA8-953E-B36279157FC3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc6i7kyk_firmware:kyskli70.86a.0066:*:*:*:*:*:*:*", "matchCriteriaId": "F76D75FE-8AB7-42CA-9BC1-3D24F132DF3E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc6i7kyk:-:*:*:*:*:*:*:*", "matchCriteriaId": "5CC80B8F-D912-40D3-90AF-00DDF6A91AED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_7_essential_pc_nuc7cjysal_firmware:jyglkcpx.86a.0053:*:*:*:*:*:*:*", "matchCriteriaId": "BB5D2F42-E542-4F1B-B3E6-B913733636DE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_7_essential_pc_nuc7cjysal:-:*:*:*:*:*:*:*", "matchCriteriaId": "10CEABF8-6D01-4C7E-904B-980D073D8949", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc7cjyh_firmware:jyglkcpx.86a.0053:*:*:*:*:*:*:*", "matchCriteriaId": "8F24AC0E-5084-4ED0-A172-64F6CFC196FB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc7cjyh:-:*:*:*:*:*:*:*", "matchCriteriaId": "573F0989-6A34-4595-A298-EA1B88C61BD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc7pjyh_firmware:jyglkcpx.86a.0053:*:*:*:*:*:*:*", "matchCriteriaId": "305637F7-5E8B-4B15-8373-993BA8096F7A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc7pjyh:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD804138-230D-48CD-9990-900DB9760142", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc7i7bnh_firmware:bnkbl357.86a.0081:*:*:*:*:*:*:*", "matchCriteriaId": "3D982910-F343-4C39-BFA5-F9FF42A87517", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc7i7bnh:-:*:*:*:*:*:*:*", "matchCriteriaId": "B0DE3105-8418-4CA3-80B0-5EE4E394D58F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc7i5bnk_firmware:bnkbl357.86a.0081:*:*:*:*:*:*:*", "matchCriteriaId": "FFE26325-B2E2-40DF-84DF-07580F93C170", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc7i5bnk:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD132751-6882-4C70-8ED9-AFFE0A771326", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc7i3bnh_firmware:bnkbl357.86a.0081:*:*:*:*:*:*:*", "matchCriteriaId": "DC699394-679C-4F8A-8321-44DBBC3A5F48", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc7i3bnh:-:*:*:*:*:*:*:*", "matchCriteriaId": "24A5364F-B4EB-44C3-8B23-3F410F9CE30D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc7i5bnh_firmware:bnkbl357.86a.0081:*:*:*:*:*:*:*", "matchCriteriaId": "74978744-8BC5-4FC2-AE77-04CA43CC9828", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc7i5bnh:-:*:*:*:*:*:*:*", "matchCriteriaId": "F735D1DB-9676-490C-93C3-AAAD3F05AEBD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc7i3bnk_firmware:bnkbl357.86a.0081:*:*:*:*:*:*:*", "matchCriteriaId": "54E62863-01FB-4E9D-95FE-4E0C9A330F68", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc7i3bnk:-:*:*:*:*:*:*:*", "matchCriteriaId": "97229EAB-0D96-42FD-B1CD-ADE4616187D3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc7i7bnhx1_firmware:bnkbl357.86a.0081:*:*:*:*:*:*:*", "matchCriteriaId": "59F265C5-601A-4BBE-B41D-84BECFACA82E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc7i7bnhx1:-:*:*:*:*:*:*:*", "matchCriteriaId": "7873614F-168F-4307-B38B-672262623985", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc7i5bnhx1_firmware:bnkbl357.86a.0081:*:*:*:*:*:*:*", "matchCriteriaId": "D6D3EC59-29D1-4492-BF9F-48FCE4EFEF22", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc7i5bnhx1:-:*:*:*:*:*:*:*", "matchCriteriaId": "C0B4DEC1-6AB3-4142-9435-EAE87DB1E4A0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc7i3bnhx1_firmware:bnkbl357.86a.0081:*:*:*:*:*:*:*", "matchCriteriaId": "614E2636-5739-4A32-ADE9-026F9A2CBBC0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc7i3bnhx1:-:*:*:*:*:*:*:*", "matchCriteriaId": "AEF4AE10-4F3E-4182-AFF2-8B13B035CC92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_7_enthusiast_pc_nuc7i7bnhxg_firmware:bnkbl357.86a.0081:*:*:*:*:*:*:*", "matchCriteriaId": "F6FDA727-0686-48A2-A7B0-786B49CFDE06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_7_enthusiast_pc_nuc7i7bnhxg:-:*:*:*:*:*:*:*", "matchCriteriaId": "88C6F6B2-3B30-4D22-BD12-8B21CB4A18E6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_7_home_a_mini_pc_nuc7i5bnhxf_firmware:bnkbl357.86a.0081:*:*:*:*:*:*:*", "matchCriteriaId": "28E2CCAB-E5C6-4C07-9B0A-2088E333373F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_7_home_a_mini_pc_nuc7i5bnhxf:-:*:*:*:*:*:*:*", "matchCriteriaId": "517A3CD5-39EF-4DC0-A761-FBCF4656D022", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_7_home_a_mini_pc_nuc7i3bnhxf_firmware:bnkbl357.86a.0081:*:*:*:*:*:*:*", "matchCriteriaId": "2BC4D19A-837E-45B1-907E-A1250A8D00CC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_7_home_a_mini_pc_nuc7i3bnhxf:-:*:*:*:*:*:*:*", "matchCriteriaId": "B897B12E-8D08-4A5C-A166-05407DA219B0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_7_home_a_mini_pc_nuc7i5bnkp_firmware:bnkbl357.86a.0081:*:*:*:*:*:*:*", "matchCriteriaId": "D6E30844-CB93-4775-91BD-AF23130289FE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_7_home_a_mini_pc_nuc7i5bnkp:-:*:*:*:*:*:*:*", "matchCriteriaId": "69191073-76CD-42D8-8D36-2525E3FE6E1F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc6cays_firmware:ayaplcel.86a.0066:*:*:*:*:*:*:*", "matchCriteriaId": "5E1F3ADD-ADC6-4D6B-9605-3E79E5BD422F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc6cays:-:*:*:*:*:*:*:*", "matchCriteriaId": "5A261B82-5F54-4556-B1D1-53F0CFDF1830", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc6cayh_firmware:ayaplcel.86a.0066:*:*:*:*:*:*:*", "matchCriteriaId": "FC9B52F2-DCF5-4AEE-BBE5-619419A52BAD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc6cayh:-:*:*:*:*:*:*:*", "matchCriteriaId": "9414F307-9A2F-4591-8098-7C52F919F9A5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_de3815tykhe_firmware:tybyt20h.86a.0024:*:*:*:*:*:*:*", "matchCriteriaId": "7D245CA3-C2E6-45B2-9EFF-3B61E97B9DC2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_de3815tykhe:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E9BBC0B-B4B7-49C4-AEF6-B30704533686", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_board_de3815tybe_firmware:tybyt20h.86a.0024:*:*:*:*:*:*:*", "matchCriteriaId": "539A761C-C20F-44B4-929C-C80DBE117A63", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_board_de3815tybe:-:*:*:*:*:*:*:*", "matchCriteriaId": "52DA8FD4-2744-4BAE-BC85-256569ED6FBE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc6i3syh_firmware:syskli35.86a.0072:*:*:*:*:*:*:*", "matchCriteriaId": "312A1334-4056-4CA2-B3AF-31120C7FA490", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc6i3syh:-:*:*:*:*:*:*:*", "matchCriteriaId": "43C16831-91AE-4E3A-A4D8-B86E12F69449", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc6i5syh_firmware:syskli35.86a.0072:*:*:*:*:*:*:*", "matchCriteriaId": "0BA018E4-37DF-4FFE-8EB7-ABC57E799F9F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc6i5syh:-:*:*:*:*:*:*:*", "matchCriteriaId": "3892CA36-86BF-4861-8C32-657212EABC92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc6i3syk_firmware:syskli35.86a.0072:*:*:*:*:*:*:*", "matchCriteriaId": "ECF6E577-AD4E-4BBA-B253-A06CE7A658C9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc6i3syk:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3C9276F-9EE4-4E5D-A8D9-6A384E62AF27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc6i5syk_firmware:syskli35.86a.0072:*:*:*:*:*:*:*", "matchCriteriaId": "AB8168E8-8C4D-4983-8A6C-98371370868F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc6i5syk:-:*:*:*:*:*:*:*", "matchCriteriaId": "12F96110-7FD3-455B-B5D1-0C366D67DAE6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc5pgyh_firmware:pybswcel.86a.0078:*:*:*:*:*:*:*", "matchCriteriaId": "F6400718-AD69-4DEC-B500-4E7D1D2C4F43", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc5pgyh:-:*:*:*:*:*:*:*", "matchCriteriaId": "E9ED06A8-FABF-431E-A5F4-F1B50E1F51B8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc5ppyh_firmware:pybswcel.86a.0078:*:*:*:*:*:*:*", "matchCriteriaId": "50EF3BD8-09E7-485E-B166-920E9544A1BE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc5ppyh:-:*:*:*:*:*:*:*", "matchCriteriaId": "B44C1B7F-2247-49EC-B873-0C7E75AAAB91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc5cpyh_firmware:pybswcel.86a.0078:*:*:*:*:*:*:*", "matchCriteriaId": "7B758A85-6B9F-4533-8625-8AF220BF8726", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc5cpyh:-:*:*:*:*:*:*:*", "matchCriteriaId": "4EB62714-4F2E-4980-9898-BBC4B06085F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc5i5ryk_firmware:rybdwi35.86a.0383:*:*:*:*:*:*:*", "matchCriteriaId": "BFC05234-B9B2-45BA-A791-4652644A450D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc5i5ryk:-:*:*:*:*:*:*:*", "matchCriteriaId": "1AAE27B5-FFF9-4293-BD9C-82F43FB0B38C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc5i3ryh_firmware:rybdwi35.86a.0383:*:*:*:*:*:*:*", "matchCriteriaId": "0D2CE071-F5D2-4EE5-9188-17FE19DE2B24", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc5i3ryh:-:*:*:*:*:*:*:*", "matchCriteriaId": "6BFF8298-78D7-4CBD-AF03-899D1AE6CB89", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc5i3ryhs_firmware:rybdwi35.86a.0383:*:*:*:*:*:*:*", "matchCriteriaId": "D919EBAD-BDFF-40EB-A086-6F9C0284567D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc5i3ryhs:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2AF76DB-C109-47B6-B149-4CB5E81B6512", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc5i3ryhsn_firmware:rybdwi35.86a.0383:*:*:*:*:*:*:*", "matchCriteriaId": "DC54663B-9D9A-4FE6-A138-A96CE736822C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc5i3ryhsn:-:*:*:*:*:*:*:*", "matchCriteriaId": "82FA9D5A-9504-4DC2-8116-4A68B6F0DFBF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc5i3ryk_firmware:rybdwi35.86a.0383:*:*:*:*:*:*:*", "matchCriteriaId": "6BF0C27E-9494-4EB4-830F-250B729AD3B9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc5i3ryk:-:*:*:*:*:*:*:*", "matchCriteriaId": "A8B8D66A-8D80-4FFB-9C13-3B3E5ED914B2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc5i5ryh_firmware:rybdwi35.86a.0383:*:*:*:*:*:*:*", "matchCriteriaId": "47D39818-219B-4995-84F6-9139BDDA0F89", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc5i5ryh:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5ED32CE-3E31-41D4-A537-38BFC5CAF1CD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc5i5ryhs_firmware:rybdwi35.86a.0383:*:*:*:*:*:*:*", "matchCriteriaId": "2AB5879F-76E1-4131-BCD3-87FB8DF3BAE6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc5i5ryhs:-:*:*:*:*:*:*:*", "matchCriteriaId": "27CD5F3B-BE5F-4A5F-8AF5-375A168F2D9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc5i7ryh_firmware:rybdwi35.86a.0383:*:*:*:*:*:*:*", "matchCriteriaId": "6345FB7C-73B2-455A-A53F-98F2538DE6D5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc5i7ryh:-:*:*:*:*:*:*:*", "matchCriteriaId": "03D56B57-D4CD-47E9-AE86-B1307D3609B7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc5i3myhe_firmware:mybdwi30.86a.0057:*:*:*:*:*:*:*", "matchCriteriaId": "82FD4F86-27F0-491F-8A99-5B99FC08C7E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc5i3myhe:-:*:*:*:*:*:*:*", "matchCriteriaId": "97B8B238-D4DA-40A8-92CD-42B0EB6B1E2E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_nuc5i5myhe_firmware:mybdwi5v.86a.0056:*:*:*:*:*:*:*", "matchCriteriaId": "2729D7B5-B74D-419E-98D9-902D6093655D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc5i5myhe:-:*:*:*:*:*:*:*", "matchCriteriaId": "FB5226BE-680C-4915-AB23-EABC588DCC0B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_board_nuc5i5mybe_firmware:mybdwi5v.86a.0056:*:*:*:*:*:*:*", "matchCriteriaId": "BCA9C157-27D3-40CA-B596-5758C869D9B6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_board_nuc5i5mybe:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C029D1C-E6BF-49A0-8CEA-12C22E28BB05", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_board_nuc5i3mybe_firmware:mybdwi30.86a.0057:*:*:*:*:*:*:*", "matchCriteriaId": "800B42FC-EE09-471A-B852-3D5BCEDA4C46", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_board_nuc5i3mybe:-:*:*:*:*:*:*:*", "matchCriteriaId": "46F00A31-A6BF-4976-BCA7-B93304C7C200", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_d54250wyk_firmware:wylpt10h.86a.0054:*:*:*:*:*:*:*", "matchCriteriaId": "C4E17027-7FF9-4D5C-9674-DE206B6112ED", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_d54250wyk:-:*:*:*:*:*:*:*", "matchCriteriaId": "9CA92F83-2156-435D-A804-ECC26EA976D8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_board_d34010wyb_firmware:wylpt10h.86a.0054:*:*:*:*:*:*:*", "matchCriteriaId": "919D5A16-DA4F-4EDC-9441-ABEC88AF267A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_board_d34010wyb:-:*:*:*:*:*:*:*", "matchCriteriaId": "FED2A84D-D63F-4CD3-BE1D-A1A660BE987C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_board_d54250wyb_firmware:wylpt10h.86a.0054:*:*:*:*:*:*:*", "matchCriteriaId": "A793A54A-EA6C-41DB-8FBA-15ECE2FE09E5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_board_d54250wyb:-:*:*:*:*:*:*:*", "matchCriteriaId": "3AB6692E-9F2F-499C-8EE0-4ADE59697BF7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_d34010wyk_firmware:wylpt10h.86a.0054:*:*:*:*:*:*:*", "matchCriteriaId": "0F027C74-3991-45E6-A019-F14EA5565ED7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_d34010wyk:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C7AE2C8-3863-4F55-988D-3CD37F575D0C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_d34010wykh_firmware:wylpt10h.86a.0054:*:*:*:*:*:*:*", "matchCriteriaId": "B49E3508-ED33-4651-B385-C20D819D7977", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_d34010wykh:-:*:*:*:*:*:*:*", "matchCriteriaId": "F2D973DF-4BC6-4C65-B247-5A23CBCC9983", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_d54250wykh_firmware:wylpt10h.86a.0054:*:*:*:*:*:*:*", "matchCriteriaId": "165A2FAA-DB72-47B1-A758-416B5B95F5CF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_d54250wykh:-:*:*:*:*:*:*:*", "matchCriteriaId": "EAEEE8DC-8489-438C-B94E-6EE6A4142A64", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:compute_stick_stck1a32wfc_firmware:stck1a32wfc:*:*:*:*:*:*:*", "matchCriteriaId": "1CCC382B-4F95-4DE7-A6C7-E745B2971480", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:compute_stick_stck1a32wfc:-:*:*:*:*:*:*:*", "matchCriteriaId": "E453448C-AA11-48E3-8423-60E62A10D0CA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:compute_stick_stck1a8lfc_firmware:stck1a8lfc:*:*:*:*:*:*:*", "matchCriteriaId": "86673E20-FDCF-44D0-BA29-F31BE80999FD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:compute_stick_stck1a8lfc:-:*:*:*:*:*:*:*", "matchCriteriaId": "17AA0B4A-67AF-466E-BCA6-A8654CA99406", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper buffer restrictions in firmware for Intel(R) NUC may allow an authenticated user to potentially enable escalation of privilege via local access. The list of affected products is provided in intel-sa-00343: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00343.html" }, { "lang": "es", "value": "Unas restricciones de b\u00fafer inapropiadas en el firmware para Intel(R) NUC, pueden permitir a un usuario autentificado habilitar potencialmente una escalada de privilegios por medio de un acceso local. La lista de productos afectados es proporcionada en intel-sa-00343: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00343.html" } ], "id": "CVE-2020-0530", "lastModified": "2024-11-21T04:53:40.883", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-03-12T21:15:14.017", "references": [ { "source": "secure@intel.com", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00343.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00343.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-120" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-11-11 16:15
Modified
2024-11-21 07:12
Severity ?
6.7 (Medium) - CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
7.3 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
7.3 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
Summary
Uncontrolled search path in the installer software for some Intel(r) NUC Kit Wireless Adapter drivers for Windows 10 before version 22.40 may allow an authenticated user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
intel | nuc_kit_wireless_adapter_driver_installer | * | |
intel | nuc_8_rugged_kit_nuc8cchkr | - | |
intel | nuc_board_nuc8cchb | - | |
intel | nuc_kit_nuc5pgyh | - | |
intel | nuc_kit_nuc5ppyh | - | |
intel | nuc_kit_nuc6cayh | - | |
intel | nuc_kit_nuc6cays | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_wireless_adapter_driver_installer:*:*:*:*:*:windows_10:*:*", "matchCriteriaId": "E68B4697-C9F1-48CB-A354-0144961C5637", "versionEndExcluding": "22.40.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_8_rugged_kit_nuc8cchkr:-:*:*:*:*:*:*:*", "matchCriteriaId": "63F604D7-3A72-412C-8FA6-9C9076AE8F2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_board_nuc8cchb:-:*:*:*:*:*:*:*", "matchCriteriaId": "FEDDEDB3-82C2-4A71-B72C-14028894A71A", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc5pgyh:-:*:*:*:*:*:*:*", "matchCriteriaId": "E9ED06A8-FABF-431E-A5F4-F1B50E1F51B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc5ppyh:-:*:*:*:*:*:*:*", "matchCriteriaId": "B44C1B7F-2247-49EC-B873-0C7E75AAAB91", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc6cayh:-:*:*:*:*:*:*:*", "matchCriteriaId": "9414F307-9A2F-4591-8098-7C52F919F9A5", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc6cays:-:*:*:*:*:*:*:*", "matchCriteriaId": "5A261B82-5F54-4556-B1D1-53F0CFDF1830", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Uncontrolled search path in the installer software for some Intel(r) NUC Kit Wireless Adapter drivers for Windows 10 before version 22.40 may allow an authenticated user to potentially enable escalation of privilege via local access." }, { "lang": "es", "value": "La ruta de b\u00fasqueda no controlada en el software de instalaci\u00f3n para Intel(r) NUC Kit Wireless Adapter drivers para Windows 10 antes de la versi\u00f3n 22.40 puede permitir que un usuario autenticado habilite potencialmente la escalada de privilegios a trav\u00e9s del acceso local." } ], "id": "CVE-2022-36380", "lastModified": "2024-11-21T07:12:54.410", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "secure@intel.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.3, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-11-11T16:15:15.790", "references": [ { "source": "secure@intel.com", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00747.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00747.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-427" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-11-11 16:15
Modified
2024-11-21 07:12
Severity ?
6.7 (Medium) - CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Path traversal in the installer software for some Intel(r) NUC Kit Wireless Adapter drivers for Windows 10 before version 22.40 may allow an authenticated user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
intel | nuc_kit_wireless_adapter_driver_installer | * | |
intel | nuc_8_rugged_kit_nuc8cchkr | - | |
intel | nuc_board_nuc8cchb | - | |
intel | nuc_kit_nuc5pgyh | - | |
intel | nuc_kit_nuc5ppyh | - | |
intel | nuc_kit_nuc6cayh | - | |
intel | nuc_kit_nuc6cays | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_wireless_adapter_driver_installer:*:*:*:*:*:windows_10:*:*", "matchCriteriaId": "E68B4697-C9F1-48CB-A354-0144961C5637", "versionEndExcluding": "22.40.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_8_rugged_kit_nuc8cchkr:-:*:*:*:*:*:*:*", "matchCriteriaId": "63F604D7-3A72-412C-8FA6-9C9076AE8F2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_board_nuc8cchb:-:*:*:*:*:*:*:*", "matchCriteriaId": "FEDDEDB3-82C2-4A71-B72C-14028894A71A", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc5pgyh:-:*:*:*:*:*:*:*", "matchCriteriaId": "E9ED06A8-FABF-431E-A5F4-F1B50E1F51B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc5ppyh:-:*:*:*:*:*:*:*", "matchCriteriaId": "B44C1B7F-2247-49EC-B873-0C7E75AAAB91", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc6cayh:-:*:*:*:*:*:*:*", "matchCriteriaId": "9414F307-9A2F-4591-8098-7C52F919F9A5", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc6cays:-:*:*:*:*:*:*:*", "matchCriteriaId": "5A261B82-5F54-4556-B1D1-53F0CFDF1830", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Path traversal in the installer software for some Intel(r) NUC Kit Wireless Adapter drivers for Windows 10 before version 22.40 may allow an authenticated user to potentially enable escalation of privilege via local access." }, { "lang": "es", "value": "Path traversal en el software de instalaci\u00f3n para Intel(r) NUC Kit Wireless Adapter drivers para Windows 10 antes de la versi\u00f3n 22.40 puede permitir que un usuario autenticado habilite potencialmente la escalada de privilegios a trav\u00e9s del acceso local." } ], "id": "CVE-2022-36400", "lastModified": "2024-11-21T07:12:56.847", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "secure@intel.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-11-11T16:15:15.950", "references": [ { "source": "secure@intel.com", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00747.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00747.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-01-10 20:29
Modified
2024-11-21 03:26
Severity ?
Summary
Improper setting of device configuration in system firmware for Intel(R) NUC kits may allow a privileged user to potentially enable escalation of privilege via physical access.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "71AA56A6-EB26-4A62-83EC-6961BC24D4DA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_d33217gke:-:*:*:*:*:*:*:*", "matchCriteriaId": "02BFB59F-D932-43E5-9A41-3AE3A9047DCE", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_d53427rke:-:*:*:*:*:*:*:*", "matchCriteriaId": "412647D8-EA12-4EE6-A2D3-71DDFD963BF4", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_d54250wyb:-:*:*:*:*:*:*:*", "matchCriteriaId": "B8DB94BE-7F38-4029-954E-EFE1AC614798", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_de3815tybe:-:*:*:*:*:*:*:*", "matchCriteriaId": "F83FBC94-6D65-4A44-992D-2A5AECC59E49", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_dn2820fykh:-:*:*:*:*:*:*:*", "matchCriteriaId": "738AD9B2-1055-42D0-8D16-205340BE3BE7", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc5cpyh:-:*:*:*:*:*:*:*", "matchCriteriaId": "4EB62714-4F2E-4980-9898-BBC4B06085F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc5i3myhe:-:*:*:*:*:*:*:*", "matchCriteriaId": "97B8B238-D4DA-40A8-92CD-42B0EB6B1E2E", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc5i5myhe:-:*:*:*:*:*:*:*", "matchCriteriaId": "FB5226BE-680C-4915-AB23-EABC588DCC0B", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc5i7ryh:-:*:*:*:*:*:*:*", "matchCriteriaId": "03D56B57-D4CD-47E9-AE86-B1307D3609B7", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc5pgyh:-:*:*:*:*:*:*:*", "matchCriteriaId": "E9ED06A8-FABF-431E-A5F4-F1B50E1F51B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc6cays:-:*:*:*:*:*:*:*", "matchCriteriaId": "5A261B82-5F54-4556-B1D1-53F0CFDF1830", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc6i5syh:-:*:*:*:*:*:*:*", "matchCriteriaId": "3892CA36-86BF-4861-8C32-657212EABC92", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc6i7kyk:-:*:*:*:*:*:*:*", "matchCriteriaId": "5CC80B8F-D912-40D3-90AF-00DDF6A91AED", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc7cjyh:-:*:*:*:*:*:*:*", "matchCriteriaId": "573F0989-6A34-4595-A298-EA1B88C61BD9", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc7i3dnhe:-:*:*:*:*:*:*:*", "matchCriteriaId": "3143ABA5-9741-4CD2-AB9A-A7600EA6E32F", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc7i5dnke:-:*:*:*:*:*:*:*", "matchCriteriaId": "2EF7E820-8567-4E9A-8247-5E1665FFF8BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc7i7bnh:-:*:*:*:*:*:*:*", "matchCriteriaId": "B0DE3105-8418-4CA3-80B0-5EE4E394D58F", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc7i7dnke:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DFDFEB2-B10D-489E-B51C-10FA84E65858", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc8i7hnk:-:*:*:*:*:*:*:*", "matchCriteriaId": "244CD6EC-780A-405E-8CFA-666A666FF7D5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:compute_card_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F811493-1AB4-47BC-B942-2E93A7349843", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:compute_card_cd1iv128mk:-:*:*:*:*:*:*:*", "matchCriteriaId": "CFEA643F-FE21-45B0-AC74-D87D7D864D10", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:compute_card_cd1m3128mk:-:*:*:*:*:*:*:*", "matchCriteriaId": "B1FA6131-F3C8-4B98-B4E8-C320C262F750", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:compute_card_cd1p64gk:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E3D93D1-5772-4806-9428-9AB26B32D210", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:compute_stick_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "202B4308-A49D-487D-A04D-FE34235F61C5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:compute_stick_stck1a32wfc:-:*:*:*:*:*:*:*", "matchCriteriaId": "E453448C-AA11-48E3-8423-60E62A10D0CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:compute_stick_stk1aw32sc:-:*:*:*:*:*:*:*", "matchCriteriaId": "3A8B7517-4313-4DA8-953E-B36279157FC3", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:compute_stick_stk2m3w64cc:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9A90BE5-6136-43A9-BC91-9474D3D0EEF6", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:compute_stick_stk2mv64cc:-:*:*:*:*:*:*:*", "matchCriteriaId": "6B0C9D80-37A3-43E5-B818-55532F613436", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper setting of device configuration in system firmware for Intel(R) NUC kits may allow a privileged user to potentially enable escalation of privilege via physical access." }, { "lang": "es", "value": "La configuraci\u00f3n incorrecta de las opciones del dispositivo en el firmware del sistema para los kits Intel(R) NUC podr\u00eda permitir que un usuario privilegiado pueda habilitar el escalado de privilegios mediante acceso f\u00edsico." } ], "id": "CVE-2017-3718", "lastModified": "2024-11-21T03:26:01.080", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 0.3, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-01-10T20:29:00.237", "references": [ { "source": "secalert_us@oracle.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00144.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00144.html" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-09-12 19:29
Modified
2024-11-21 03:44
Severity ?
Summary
Improper input validation in firmware for Intel NUC Kits may allow a privileged user to potentially execute arbitrary code resulting in information disclosure, escalation of privilege and/or denial of service via local access.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "71AA56A6-EB26-4A62-83EC-6961BC24D4DA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_d33217gke:-:*:*:*:*:*:*:*", "matchCriteriaId": "02BFB59F-D932-43E5-9A41-3AE3A9047DCE", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_d53427rke:-:*:*:*:*:*:*:*", "matchCriteriaId": "412647D8-EA12-4EE6-A2D3-71DDFD963BF4", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_d54250wyb:-:*:*:*:*:*:*:*", "matchCriteriaId": "B8DB94BE-7F38-4029-954E-EFE1AC614798", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_de3815tybe:-:*:*:*:*:*:*:*", "matchCriteriaId": "F83FBC94-6D65-4A44-992D-2A5AECC59E49", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_dn2820fykh:-:*:*:*:*:*:*:*", "matchCriteriaId": "738AD9B2-1055-42D0-8D16-205340BE3BE7", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc5cpyh:-:*:*:*:*:*:*:*", "matchCriteriaId": "4EB62714-4F2E-4980-9898-BBC4B06085F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc5i3myhe:-:*:*:*:*:*:*:*", "matchCriteriaId": "97B8B238-D4DA-40A8-92CD-42B0EB6B1E2E", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc5i5myhe:-:*:*:*:*:*:*:*", "matchCriteriaId": "FB5226BE-680C-4915-AB23-EABC588DCC0B", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc5i7ryh:-:*:*:*:*:*:*:*", "matchCriteriaId": "03D56B57-D4CD-47E9-AE86-B1307D3609B7", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc5pgyh:-:*:*:*:*:*:*:*", "matchCriteriaId": "E9ED06A8-FABF-431E-A5F4-F1B50E1F51B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc6cays:-:*:*:*:*:*:*:*", "matchCriteriaId": "5A261B82-5F54-4556-B1D1-53F0CFDF1830", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc6i5syh:-:*:*:*:*:*:*:*", "matchCriteriaId": "3892CA36-86BF-4861-8C32-657212EABC92", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc6i7kyk:-:*:*:*:*:*:*:*", "matchCriteriaId": "5CC80B8F-D912-40D3-90AF-00DDF6A91AED", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc7cjyh:-:*:*:*:*:*:*:*", "matchCriteriaId": "573F0989-6A34-4595-A298-EA1B88C61BD9", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc7i3dnhe:-:*:*:*:*:*:*:*", "matchCriteriaId": "3143ABA5-9741-4CD2-AB9A-A7600EA6E32F", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc7i5dnke:-:*:*:*:*:*:*:*", "matchCriteriaId": "2EF7E820-8567-4E9A-8247-5E1665FFF8BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc7i7bnh:-:*:*:*:*:*:*:*", "matchCriteriaId": "B0DE3105-8418-4CA3-80B0-5EE4E394D58F", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc7i7dnke:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DFDFEB2-B10D-489E-B51C-10FA84E65858", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc8i7hnk:-:*:*:*:*:*:*:*", "matchCriteriaId": "244CD6EC-780A-405E-8CFA-666A666FF7D5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:compute_card_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F811493-1AB4-47BC-B942-2E93A7349843", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:compute_card_cd1iv128mk:-:*:*:*:*:*:*:*", "matchCriteriaId": "CFEA643F-FE21-45B0-AC74-D87D7D864D10", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:compute_card_cd1m3128mk:-:*:*:*:*:*:*:*", "matchCriteriaId": "B1FA6131-F3C8-4B98-B4E8-C320C262F750", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:compute_card_cd1p64gk:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E3D93D1-5772-4806-9428-9AB26B32D210", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:compute_stick_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "202B4308-A49D-487D-A04D-FE34235F61C5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:compute_stick_stck1a32wfc:-:*:*:*:*:*:*:*", "matchCriteriaId": "E453448C-AA11-48E3-8423-60E62A10D0CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:compute_stick_stk1aw32sc:-:*:*:*:*:*:*:*", "matchCriteriaId": "3A8B7517-4313-4DA8-953E-B36279157FC3", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:compute_stick_stk2m3w64cc:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9A90BE5-6136-43A9-BC91-9474D3D0EEF6", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:compute_stick_stk2mv64cc:-:*:*:*:*:*:*:*", "matchCriteriaId": "6B0C9D80-37A3-43E5-B818-55532F613436", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper input validation in firmware for Intel NUC Kits may allow a privileged user to potentially execute arbitrary code resulting in information disclosure, escalation of privilege and/or denial of service via local access." }, { "lang": "es", "value": "Validaci\u00f3n de entradas incorrecta en el firmware para Intel NUC Kits podr\u00eda permitir que un usuario privilegiado ejecute c\u00f3digo arbitrario, lo que resulta en una divulgaci\u00f3n de informaci\u00f3n, escalado de privilegios y/o una denegaci\u00f3n de servicio (DoS) mediante acceso local." } ], "id": "CVE-2018-12176", "lastModified": "2024-11-21T03:44:42.123", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.5, "impactScore": 6.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-09-12T19:29:02.247", "references": [ { "source": "secure@intel.com", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00176.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00176.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-11-11 16:15
Modified
2024-11-21 07:12
Severity ?
6.7 (Medium) - CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Insecure inherited permissions in some Intel(R) Wireless Adapter Driver installation software for Intel(R) NUC Kits & Mini PCs before version 22.190.0.3 for Windows may allow an authenticated user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
intel | nuc_kit_wireless_adapter_driver_installer | * | |
intel | nuc_8_rugged_kit_nuc8cchkr | - | |
intel | nuc_board_nuc8cchb | - | |
intel | nuc_kit_nuc5pgyh | - | |
intel | nuc_kit_nuc5ppyh | - | |
intel | nuc_kit_nuc6cayh | - | |
intel | nuc_kit_nuc6cays | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_wireless_adapter_driver_installer:*:*:*:*:*:windows_10:*:*", "matchCriteriaId": "E68B4697-C9F1-48CB-A354-0144961C5637", "versionEndExcluding": "22.40.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_8_rugged_kit_nuc8cchkr:-:*:*:*:*:*:*:*", "matchCriteriaId": "63F604D7-3A72-412C-8FA6-9C9076AE8F2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_board_nuc8cchb:-:*:*:*:*:*:*:*", "matchCriteriaId": "FEDDEDB3-82C2-4A71-B72C-14028894A71A", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc5pgyh:-:*:*:*:*:*:*:*", "matchCriteriaId": "E9ED06A8-FABF-431E-A5F4-F1B50E1F51B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc5ppyh:-:*:*:*:*:*:*:*", "matchCriteriaId": "B44C1B7F-2247-49EC-B873-0C7E75AAAB91", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc6cayh:-:*:*:*:*:*:*:*", "matchCriteriaId": "9414F307-9A2F-4591-8098-7C52F919F9A5", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc6cays:-:*:*:*:*:*:*:*", "matchCriteriaId": "5A261B82-5F54-4556-B1D1-53F0CFDF1830", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Insecure inherited permissions in some Intel(R) Wireless Adapter Driver installation software for Intel(R) NUC Kits \u0026 Mini PCs before version 22.190.0.3 for Windows may allow an authenticated user to potentially enable escalation of privilege via local access." }, { "lang": "es", "value": "Los permisos predeterminados incorrectos en el software de instalaci\u00f3n para Intel(r) NUC Kit Wireless Adapter drivers para Windows 10 antes de la versi\u00f3n 22.40 pueden permitir que un usuario autenticado habilite potencialmente la escalada de privilegios a trav\u00e9s del acceso local." } ], "id": "CVE-2022-36377", "lastModified": "2024-11-21T07:12:54.027", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "secure@intel.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-11-11T16:15:15.700", "references": [ { "source": "secure@intel.com", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00908.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00908.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-277" } ], "source": "secure@intel.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-276" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-11-11 16:15
Modified
2024-11-21 07:12
Severity ?
6.7 (Medium) - CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
7.3 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
7.3 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
Summary
Unquoted search path in the installer software for some Intel(r) NUC Kit Wireless Adapter drivers for Windows 10 before version 22.40 may allow an authenticated user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
intel | nuc_kit_wireless_adapter_driver_installer | * | |
intel | nuc_8_rugged_kit_nuc8cchkr | - | |
intel | nuc_board_nuc8cchb | - | |
intel | nuc_kit_nuc5pgyh | - | |
intel | nuc_kit_nuc5ppyh | - | |
intel | nuc_kit_nuc6cayh | - | |
intel | nuc_kit_nuc6cays | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_wireless_adapter_driver_installer:*:*:*:*:*:windows_10:*:*", "matchCriteriaId": "E68B4697-C9F1-48CB-A354-0144961C5637", "versionEndExcluding": "22.40.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_8_rugged_kit_nuc8cchkr:-:*:*:*:*:*:*:*", "matchCriteriaId": "63F604D7-3A72-412C-8FA6-9C9076AE8F2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_board_nuc8cchb:-:*:*:*:*:*:*:*", "matchCriteriaId": "FEDDEDB3-82C2-4A71-B72C-14028894A71A", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc5pgyh:-:*:*:*:*:*:*:*", "matchCriteriaId": "E9ED06A8-FABF-431E-A5F4-F1B50E1F51B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc5ppyh:-:*:*:*:*:*:*:*", "matchCriteriaId": "B44C1B7F-2247-49EC-B873-0C7E75AAAB91", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc6cayh:-:*:*:*:*:*:*:*", "matchCriteriaId": "9414F307-9A2F-4591-8098-7C52F919F9A5", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc6cays:-:*:*:*:*:*:*:*", "matchCriteriaId": "5A261B82-5F54-4556-B1D1-53F0CFDF1830", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unquoted search path in the installer software for some Intel(r) NUC Kit Wireless Adapter drivers for Windows 10 before version 22.40 may allow an authenticated user to potentially enable escalation of privilege via local access." }, { "lang": "es", "value": "La ruta de b\u00fasqueda sin comillas en el software de instalaci\u00f3n de Intel(r) NUC Kit Wireless Adapter drivers para Windows 10 anterior a la versi\u00f3n 22.40 puede permitir que un usuario autenticado habilite potencialmente la escalada de privilegios a trav\u00e9s del acceso local." } ], "id": "CVE-2022-36384", "lastModified": "2024-11-21T07:12:54.940", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "secure@intel.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.3, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-11-11T16:15:15.877", "references": [ { "source": "secure@intel.com", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00747.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00747.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-428" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-05-17 16:29
Modified
2024-11-21 04:20
Severity ?
Summary
Insufficient input validation in system firmware for Intel (R) NUC Kit may allow an authenticated user to potentially enable escalation of privilege, denial of service, and/or information disclosure via local access.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:nuc_kit_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "71AA56A6-EB26-4A62-83EC-6961BC24D4DA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:nuc_kit_d33217gke:-:*:*:*:*:*:*:*", "matchCriteriaId": "02BFB59F-D932-43E5-9A41-3AE3A9047DCE", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_d53427rke:-:*:*:*:*:*:*:*", "matchCriteriaId": "412647D8-EA12-4EE6-A2D3-71DDFD963BF4", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_d54250wyb:-:*:*:*:*:*:*:*", "matchCriteriaId": "B8DB94BE-7F38-4029-954E-EFE1AC614798", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_de3815tybe:-:*:*:*:*:*:*:*", "matchCriteriaId": "F83FBC94-6D65-4A44-992D-2A5AECC59E49", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_dn2820fykh:-:*:*:*:*:*:*:*", "matchCriteriaId": "738AD9B2-1055-42D0-8D16-205340BE3BE7", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc5cpyh:-:*:*:*:*:*:*:*", "matchCriteriaId": "4EB62714-4F2E-4980-9898-BBC4B06085F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc5i3myhe:-:*:*:*:*:*:*:*", "matchCriteriaId": "97B8B238-D4DA-40A8-92CD-42B0EB6B1E2E", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc5i5myhe:-:*:*:*:*:*:*:*", "matchCriteriaId": "FB5226BE-680C-4915-AB23-EABC588DCC0B", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc5i7ryh:-:*:*:*:*:*:*:*", "matchCriteriaId": "03D56B57-D4CD-47E9-AE86-B1307D3609B7", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc5pgyh:-:*:*:*:*:*:*:*", "matchCriteriaId": "E9ED06A8-FABF-431E-A5F4-F1B50E1F51B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc6cays:-:*:*:*:*:*:*:*", "matchCriteriaId": "5A261B82-5F54-4556-B1D1-53F0CFDF1830", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc6i5syh:-:*:*:*:*:*:*:*", "matchCriteriaId": "3892CA36-86BF-4861-8C32-657212EABC92", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc6i7kyk:-:*:*:*:*:*:*:*", "matchCriteriaId": "5CC80B8F-D912-40D3-90AF-00DDF6A91AED", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc7cjyh:-:*:*:*:*:*:*:*", "matchCriteriaId": "573F0989-6A34-4595-A298-EA1B88C61BD9", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc7i3dnhe:-:*:*:*:*:*:*:*", "matchCriteriaId": "3143ABA5-9741-4CD2-AB9A-A7600EA6E32F", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc7i5dnke:-:*:*:*:*:*:*:*", "matchCriteriaId": "2EF7E820-8567-4E9A-8247-5E1665FFF8BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc7i7bnh:-:*:*:*:*:*:*:*", "matchCriteriaId": "B0DE3105-8418-4CA3-80B0-5EE4E394D58F", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc7i7dnke:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DFDFEB2-B10D-489E-B51C-10FA84E65858", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:nuc_kit_nuc8i7hnk:-:*:*:*:*:*:*:*", "matchCriteriaId": "244CD6EC-780A-405E-8CFA-666A666FF7D5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Insufficient input validation in system firmware for Intel (R) NUC Kit may allow an authenticated user to potentially enable escalation of privilege, denial of service, and/or information disclosure via local access." }, { "lang": "es", "value": "La validaci\u00f3n de entrada insuficiente en el firmware del sistema para Intel (R) NUC Kit puede permitir que un usuario autenticado habilite potencialmente el aumento de privilegios, la denegaci\u00f3n de servicio y/o la divulgaci\u00f3n de informaci\u00f3n mediante un acceso local." } ], "id": "CVE-2019-11094", "lastModified": "2024-11-21T04:20:31.577", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-05-17T16:29:03.187", "references": [ { "source": "secure@intel.com", "tags": [ "Not Applicable" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00251.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Not Applicable" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00251.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }