Filtered by vendor Intel Subscriptions
Filtered by product Core I7-10510u Firmware Subscriptions
Total 42 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-25756 1 Intel 1258 Atom X6200fe, Atom X6200fe Firmware, Atom X6211e and 1255 more 2023-12-21 8.0 High
Out-of-bounds read in the BIOS firmware for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege via adjacent access.
CVE-2023-22329 1 Intel 1258 Atom X6200fe, Atom X6200fe Firmware, Atom X6211e and 1255 more 2023-12-21 3.5 Low
Improper input validation in the BIOS firmware for some Intel(R) Processors may allow an authenticated user to potentially enable denial of service via adjacent access.
CVE-2023-23583 3 Debian, Intel, Netapp 443 Debian Linux, Core I3-1005g1, Core I3-1005g1 Firmware and 440 more 2023-12-16 7.8 High
Sequence of processor instructions leads to unexpected behavior for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege and/or information disclosure and/or denial of service via local access.
CVE-2022-38087 1 Intel 934 Core I3-1000g1, Core I3-1000g1 Firmware, Core I3-1000g4 and 931 more 2023-11-24 5.5 Medium
Exposure of resource to wrong sphere in BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access.
CVE-2022-44611 1 Intel 596 Atom X6200fe, Atom X6200fe Firmware, Atom X6211e and 593 more 2023-11-07 8.0 High
Improper input validation in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via adjacent access.
CVE-2022-43505 1 Intel 1812 Atom C3308, Atom C3308 Firmware, Atom C3336 and 1809 more 2023-11-07 4.4 Medium
Insufficient control flow management in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable denial of service via local access.
CVE-2022-40982 5 Debian, Intel, Netapp and 2 more 1052 Debian Linux, Celeron 5205u, Celeron 5205u Firmware and 1049 more 2023-11-07 6.5 Medium
Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2022-33894 1 Intel 546 Core I3-1000g1, Core I3-1000g1 Firmware, Core I3-1000g4 and 543 more 2023-11-07 7.8 High
Improper input validation in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2019-11157 1 Intel 528 Core I3-1000g1, Core I3-1000g1 Firmware, Core I3-1000g4 and 525 more 2023-11-07 6.7 Medium
Improper conditions check in voltage settings for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege and/or information disclosure via local access.
CVE-2019-11135 9 Canonical, Debian, Fedoraproject and 6 more 304 Ubuntu Linux, Debian Linux, Fedora and 301 more 2023-11-07 6.5 Medium
TSX Asynchronous Abort condition on some CPUs utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access.
CVE-2019-0155 3 Canonical, Intel, Redhat 709 Ubuntu Linux, Atom X5-e3930, Atom X5-e3930 Firmware and 706 more 2023-11-07 7.8 High
Insufficient access control in a subsystem for Intel (R) processor graphics in 6th, 7th, 8th and 9th Generation Intel(R) Core(TM) Processor Families; Intel(R) Pentium(R) Processor J, N, Silver and Gold Series; Intel(R) Celeron(R) Processor J, N, G3900 and G4900 Series; Intel(R) Atom(R) Processor A and E3900 Series; Intel(R) Xeon(R) Processor E3-1500 v5 and v6, E-2100 and E-2200 Processor Families; Intel(R) Graphics Driver for Windows before 26.20.100.6813 (DCH) or 26.20.100.6812 and before 21.20.x.5077 (aka15.45.5077), i915 Linux Driver for Intel(R) Processor Graphics before versions 5.4-rc7, 5.3.11, 4.19.84, 4.14.154, 4.9.201, 4.4.201 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2019-0124 1 Intel 294 Core I7-10510u, Core I7-10510u Firmware, Core I7-10510y and 291 more 2023-11-07 7.8 High
Insufficient memory protection in Intel(R) 6th Generation Core Processors and greater, supporting TXT, may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2019-0123 1 Intel 294 Core I7-10510u, Core I7-10510u Firmware, Core I7-10510y and 291 more 2023-11-07 7.8 High
Insufficient memory protection in Intel(R) 6th Generation Core Processors and greater, supporting SGX, may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2018-12207 8 Canonical, Debian, F5 and 5 more 1533 Ubuntu Linux, Debian Linux, Big-ip Access Policy Manager and 1530 more 2023-11-07 6.5 Medium
Improper invalidation for page table updates by a virtual guest operating system for multiple Intel(R) Processors may allow an authenticated user to potentially enable denial of service of the host system via local access.
CVE-2022-26047 1 Intel 352 Converged Security And Manageability Engine, Core I3-1000g1 Firmware, Core I3-1000g4 Firmware and 349 more 2023-09-27 6.5 Medium
Improper input validation for some Intel(R) PROSet/Wireless WiFi, Intel vPro(R) CSME WiFi and Killer(TM) WiFi products may allow unauthenticated user to potentially enable denial of service via local access.
CVE-2022-21151 3 Debian, Intel, Netapp 796 Debian Linux, Celeron J1750, Celeron J1750 Firmware and 793 more 2023-08-08 5.5 Medium
Processor optimization removal or modification of security-critical code for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2022-0005 1 Intel 918 Celeron G5205u, Celeron G5205u Firmware, Celeron G5305u and 915 more 2023-08-08 2.4 Low
Sensitive information accessible by physical probing of JTAG interface for some Intel(R) Processors with SGX may allow an unprivileged user to potentially enable information disclosure via physical access.
CVE-2022-38090 1 Intel 454 Celeron J1750, Celeron J1750 Firmware, Celeron J1800 and 451 more 2023-03-06 4.4 Medium
Improper isolation of shared resources in some Intel(R) Processors when using Intel(R) Software Guard Extensions may allow a privileged user to potentially enable information disclosure via local access.
CVE-2022-30704 1 Intel 934 Celeron 1000m, Celeron 1000m Firmware, Celeron 1005m and 931 more 2023-03-06 6.7 Medium
Improper initialization in the Intel(R) TXT SINIT ACM for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2019-14607 1 Intel 756 Core I3-1000g1, Core I3-1000g1 Firmware, Core I3-1000g4 and 753 more 2023-02-02 5.3 Medium
Improper conditions check in multiple IntelĀ® Processors may allow an authenticated user to potentially enable partial escalation of privilege, denial of service and/or information disclosure via local access.