Filtered by vendor Intel Subscriptions
Filtered by product Driver \& Support Assistant Subscriptions
Total 16 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-27515 1 Intel 1 Driver \& Support Assistant 2023-11-07 9.6 Critical
Cross-site scripting (XSS) for the Intel(R) DSA software before version 23.1.9 may allow unauthenticated user to potentially enable escalation of privilege via network access.
CVE-2022-26017 1 Intel 1 Driver \& Support Assistant 2023-08-08 8.0 High
Improper access control in the Intel(R) DSA software for before version 22.2.14 may allow an authenticated user to potentially enable escalation of privilege via adjacent access.
CVE-2019-11145 1 Intel 1 Driver \& Support Assistant 2023-03-08 7.8 High
Improper file verification in IntelĀ® Driver & Support Assistant before 19.7.30.2 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2022-30530 1 Intel 1 Driver \& Support Assistant 2023-03-06 7.8 High
Protection mechanism failure in the Intel(R) DSA software before version 22.4.26 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2022-32764 1 Intel 1 Driver \& Support Assistant 2023-03-06 7.0 High
Description: Race condition in the Intel(R) DSA software before version 22.4.26 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2020-12302 1 Intel 1 Driver \& Support Assistant 2021-07-21 7.8 High
Improper permissions in the Intel(R) Driver & Support Assistant before version 20.7.26.7 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2021-0094 1 Intel 1 Driver \& Support Assistant 2021-06-23 7.8 High
Improper link resolution before file access in Intel(R) DSA before version 20.11.50.9 may allow an authenticated user to potentially enable an escalation of privilege via local access.
CVE-2021-0090 1 Intel 1 Driver \& Support Assistant 2021-06-23 7.3 High
Uncontrolled search path element in Intel(R) DSA before version 20.11.50.9 may allow an authenticated user to potentially enable an escalation of privilege via local access.
CVE-2021-0073 1 Intel 1 Driver \& Support Assistant 2021-06-23 7.8 High
Insufficient control flow management in Intel(R) DSA before version 20.11.50.9 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2020-24460 1 Intel 1 Driver \& Support Assistant 2020-11-20 5.5 Medium
Incorrect default permissions in the Intel(R) DSA before version 20.8.30.6 may allow an authenticated user to potentially enable denial of service via local access.
CVE-2019-11095 1 Intel 1 Driver \& Support Assistant 2020-08-24 N/A
Insufficient access control in Intel(R) Driver & Support Assistant version 19.3.12.3 and before may allow a privileged user to potentially enable information disclosure via local access.
CVE-2020-0568 1 Intel 1 Driver \& Support Assistant 2020-04-23 4.7 Medium
Race condition in the Intel(R) Driver and Support Assistant before version 20.1.5 may allow an authenticated user to potentially enable denial of service via local access.
CVE-2019-11146 1 Intel 1 Driver \& Support Assistant 2020-02-10 N/A
Improper file verification in IntelĀ® Driver & Support Assistant before 19.7.30.2 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2018-12148 1 Intel 1 Driver \& Support Assistant 2019-10-03 N/A
Privilege escalation in file permissions in Intel Driver and Support Assistant before 3.5.0.1 may allow an authenticated user to potentially execute code as administrator via local access.
CVE-2018-3610 1 Intel 1 Driver \& Support Assistant 2019-10-03 N/A
SEMA driver in Intel Driver and Support Assistant before version 3.1.1 allows a local attacker the ability to read and writing to Memory Status registers potentially allowing information disclosure or a denial of service condition.
CVE-2019-11114 1 Intel 1 Driver \& Support Assistant 2019-05-21 N/A
Insufficient input validation in Intel(R) Driver & Support Assistant version 19.3.12.3 and before may allow a privileged user to potentially enable denial of service via local access.