Intel Compute Stick STK2m3w64cc -

CPE Details

Intel Compute Stick STK2m3w64cc -
-
2019-01-15 13:53 +00:00
2021-04-30 10:49 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:h:intel:compute_stick_stk2m3w64cc:-:*:*:*:*:*:*:*

Informations

Vendor

intel

Product

compute_stick_stk2m3w64cc

Version

-

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2022-24436 2022-06-15 18:08 +00:00 Observable behavioral in power management throttling for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via network access.
6.5
MEDIUM
CVE-2020-0530 2020-03-12 19:55 +00:00 Improper buffer restrictions in firmware for Intel(R) NUC may allow an authenticated user to potentially enable escalation of privilege via local access. The list of affected products is provided in intel-sa-00343: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00343.html
7.8
HIGH
CVE-2020-0526 2020-03-12 19:02 +00:00 Improper input validation in firmware for Intel(R) NUC may allow a privileged user to potentially enable escalation of privilege via local access. The list of affected products is provided in intel-sa-00343: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00343.html
6.7
MEDIUM
CVE-2019-11123 2019-06-13 13:36 +00:00 Insufficient session validation in system firmware for Intel(R) NUC Kit may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information disclosure via local access.
6.7
MEDIUM
CVE-2019-11124 2019-06-13 13:36 +00:00 Out of bound read/write in system firmware for Intel(R) NUC Kit may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information disclosure via local access.
6.7
MEDIUM
CVE-2019-11125 2019-06-13 13:36 +00:00 Insufficient input validation in system firmware for Intel(R) NUC Kit may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information disclosure via local access.
6.7
MEDIUM
CVE-2019-11126 2019-06-13 13:36 +00:00 Pointer corruption in system firmware for Intel(R) NUC Kit may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information disclosure via local access.
6.7
MEDIUM
CVE-2019-11127 2019-06-13 13:36 +00:00 Buffer overflow in system firmware for Intel(R) NUC Kit may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information disclosure via local access.
6.7
MEDIUM
CVE-2019-11128 2019-06-13 13:36 +00:00 Insufficient input validation in system firmware for Intel(R) NUC Kit may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information disclosure via local access.
6.7
MEDIUM
CVE-2019-11129 2019-06-13 13:36 +00:00 Out of bound read/write in system firmware for Intel(R) NUC Kit may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information disclosure via local access.
6.7
MEDIUM
CVE-2017-3718 2019-01-07 23:00 +00:00 Improper setting of device configuration in system firmware for Intel(R) NUC kits may allow a privileged user to potentially enable escalation of privilege via physical access.
6.2
MEDIUM
CVE-2018-12176 2018-09-10 22:00 +00:00 Improper input validation in firmware for Intel NUC Kits may allow a privileged user to potentially execute arbitrary code resulting in information disclosure, escalation of privilege and/or denial of service via local access.
8.2
HIGH
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.