Intel Data Center Manager (DCM) 2.6

CPE Details

Intel Data Center Manager (DCM) 2.6
2.6
2023-05-17 15:32 +00:00
2023-05-22 11:20 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:a:intel:data_center_manager:2.6:*:*:*:*:*:*:*

Informations

Vendor

intel

Product

data_center_manager

Version

2.6

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2023-31273 2023-11-14 19:04 +00:00 Protection mechanism failure in some Intel DCM software before version 5.2 may allow an unauthenticated user to potentially enable escalation of privilege via network access.
10
CRITICAL
CVE-2022-44610 2023-05-10 13:17 +00:00 Improper authentication in the Intel(R) DCM software before version 5.1 may allow an authenticated user to potentially enable escalation of privilege via network access.
8.8
HIGH
CVE-2022-41979 2023-05-10 13:17 +00:00 Protection mechanism failure in the Intel(R) DCM software before version 5.1 may allow an authenticated user to potentially enable escalation of privilege via network access.
8.8
HIGH
CVE-2022-43475 2023-05-10 13:17 +00:00 Insecure storage of sensitive information in the Intel(R) DCM software before version 5.1 may allow an authenticated user to potentially enable escalation of privilege via local access.
7.8
HIGH
CVE-2022-41998 2023-05-10 13:17 +00:00 Uncontrolled search path in the Intel(R) DCM software before version 5.1 may allow an authenticated user to potentially enable escalation of privilege via local access.
7.8
HIGH
CVE-2022-44619 2023-05-10 13:17 +00:00 Insecure storage of sensitive information in the Intel(R) DCM software before version 5.1 may allow an authenticated user to potentially enable escalation of privilege via local access.
8.2
HIGH
CVE-2022-40685 2023-05-10 13:17 +00:00 Insufficiently protected credentials in the Intel(R) DCM software before version 5.0.1 may allow an authenticated user to potentially enable information disclosure via network access.
6.5
MEDIUM
CVE-2022-40210 2023-05-10 13:17 +00:00 Exposure of data element to wrong session in the Intel DCM software before version 5.0.1 may allow an authenticated user to potentially enable escalation of privilege via local access.
7.8
HIGH
CVE-2022-33942 2022-11-11 15:48 +00:00 Protection mechanism failure in the Intel(R) DCM software before version 5.0 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access.
8.8
HIGH
CVE-2022-23403 2022-08-18 17:55 +00:00 Improper input validation in the Intel(R) Data Center Manager software before version 4.1 may allow an authenticated user to potentially enable denial of service via local access.
5.5
MEDIUM
CVE-2022-24378 2022-08-18 17:53 +00:00 Improper initialization in the Intel(R) Data Center Manager software before version 4.1 may allow an authenticated user to potentially enable denial of service via local access.
5.5
MEDIUM
CVE-2022-23182 2022-08-18 17:52 +00:00 Improper access control in the Intel(R) Data Center Manager software before version 4.1 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access.
8.8
HIGH
CVE-2022-21225 2022-08-17 22:00 +00:00 Improper neutralization in the Intel(R) Data Center Manager software before version 4.1 may allow an authenticated user to potentially enable escalation of privilege via adjacent access.
8
HIGH
CVE-2021-44228 2021-12-09 23:00 +00:00 Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. From log4j 2.15.0, this behavior has been disabled by default. From version 2.16.0 (along with 2.12.2, 2.12.3, and 2.3.1), this functionality has been completely removed. Note that this vulnerability is specific to log4j-core and does not affect log4net, log4cxx, or other Apache Logging Services projects.
10
CRITICAL
CVE-2020-12349 2020-11-12 17:56 +00:00 Improper input validation in the Intel(R) Data Center Manager Console before version 3.6.2 may allow an authenticated user to potentially enable information disclosure via network access.
6.5
MEDIUM
CVE-2020-12353 2020-11-12 17:55 +00:00 Improper permissions in the Intel(R) Data Center Manager Console before version 3.6.2 may allow an authenticated user to potentially enable denial of service via network access.
6.5
MEDIUM
CVE-2020-12345 2020-11-12 17:55 +00:00 Improper permissions in the installer for the Intel(R) Data Center Manager Console before version 3.6.2 may allow an authenticated user to potentially enable escalation of privilege via local access.
7.8
HIGH
CVE-2020-8669 2020-11-12 17:55 +00:00 Improper input validation in the Intel(R) Data Center Manager Console before version 3.6.2 may allow an authenticated user to potentially enable information disclosure via network access.
6.5
MEDIUM
CVE-2020-12347 2020-11-12 17:55 +00:00 Improper input validation in the Intel(R) Data Center Manager Console before version 3.6.2 may allow an authenticated user to potentially enable escalation of privilege via network access.
8.8
HIGH
CVE-2019-0102 2019-02-11 23:00 +00:00 Insufficient session authentication in web server for Intel(R) Data Center Manager SDK before version 5.0.2 may allow an unauthenticated user to potentially enable escalation of privilege via network access.
8.8
HIGH
CVE-2019-0103 2019-02-11 23:00 +00:00 Insufficient file protection in install routine for Intel(R) Data Center Manager SDK before version 5.0.2 may allow an authenticated user to potentially enable information disclosure via local access.
5.5
MEDIUM
CVE-2019-0104 2019-02-11 23:00 +00:00 Insufficient file protection in uninstall routine for Intel(R) Data Center Manager SDK before version 5.0.2 may allow an authenticated user to potentially enable information disclosure via local access.
5.5
MEDIUM
CVE-2019-0105 2019-02-11 23:00 +00:00 Insufficient file permissions checking in install routine for Intel(R) Data Center Manager SDK before version 5.0.2 may allow authenticated user to potentially enable escalation of privilege via local access.
7.8
HIGH
CVE-2019-0106 2019-02-11 23:00 +00:00 Insufficient run protection in install routine for Intel(R) Data Center Manager SDK before version 5.0.2 may allow a privileged user to potentially enable escalation of privilege via local access.
6.7
MEDIUM
CVE-2019-0107 2019-02-11 23:00 +00:00 Insufficient user prompt in install routine for Intel(R) Data Center Manager SDK before version 5.0.2 may allow a privileged user to potentially enable escalation of privilege via local access.
6.7
MEDIUM
CVE-2019-0108 2019-02-11 23:00 +00:00 Improper file permissions for Intel(R) Data Center Manager SDK before version 5.0.2 may allow an authenticated user to potentially enable disclosure of information via local access.
5.5
MEDIUM
CVE-2019-0109 2019-02-11 23:00 +00:00 Improper folder permissions in Intel(R) Data Center Manager SDK before version 5.0.2 may allow an authenticated user to potentially enable escalation of privilege via local access.
7.8
HIGH
CVE-2019-0110 2019-02-11 23:00 +00:00 Insufficient key management for Intel(R) Data Center Manager SDK before version 5.0.2 may allow an authenticated user to potentially enable information disclosure via local access.
5.5
MEDIUM
CVE-2019-0111 2019-02-11 23:00 +00:00 Improper file permissions for Intel(R) Data Center Manager SDK before version 5.0.2 may allow an authenticated user to potentially enable information disclosure via local access.
5.5
MEDIUM
CVE-2019-0112 2019-02-11 23:00 +00:00 Improper flow control in crypto routines for Intel(R) Data Center Manager SDK before version 5.0.2 may allow a privileged user to potentially enable a denial of service via local access.
4.4
MEDIUM
CVE-2018-3679 2018-09-10 22:00 +00:00 Escalation of privilege in Reference UI in Intel Data Center Manager SDK 5.0 and before may allow an unauthorized remote unauthenticated user to potentially execute code via administrator privileges.
9.6
CRITICAL
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.