Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Intel Subscribe
Filtered by product Core I3-1110g4
Total 37 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-30704 1 Intel 934 Celeron 1000m, Celeron 1000m Firmware, Celeron 1005m and 931 more 2023-03-06 N/A 6.7 MEDIUM
Improper initialization in the Intel(R) TXT SINIT ACM for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2022-26837 1 Intel 454 Core I3-11100he, Core I3-11100he Firmware, Core I3-1110g4 and 451 more 2023-03-06 N/A 7.0 HIGH
Improper input validation in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2022-21198 1 Intel 894 Celeron 1000m, Celeron 1000m Firmware, Celeron 1005m and 891 more 2022-11-18 N/A 6.4 MEDIUM
Time-of-check time-of-use race condition in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2022-21233 1 Intel 668 Atom C3308, Atom C3308 Firmware, Atom C3336 and 665 more 2022-10-28 N/A 5.5 MEDIUM
Improper isolation of shared resources in some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access.
CVE-2022-26373 2 Debian, Intel 983 Debian Linux, Celeron 5305u, Celeron 5305u Firmware and 980 more 2022-10-27 N/A 5.5 MEDIUM
Non-transparent sharing of return predictor targets between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.
CVE-2021-33122 1 Intel 466 Celeron N4000, Celeron N4000 Firmware, Celeron N4020 and 463 more 2022-10-26 7.2 HIGH 7.8 HIGH
Insufficient control flow management in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access.
CVE-2021-33103 1 Intel 386 Core I3-1000g1, Core I3-1000g1 Firmware, Core I3-1000g4 and 383 more 2022-10-26 7.2 HIGH 6.7 MEDIUM
Unintended intermediary in the BIOS authenticated code module for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access.
CVE-2022-0001 2 Intel, Oracle 458 Atom P5921b, Atom P5931b, Atom P5942b and 455 more 2022-08-19 2.1 LOW 6.5 MEDIUM
Non-transparent sharing of branch predictor selectors between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.
CVE-2022-0002 2 Intel, Oracle 504 Atom C3308, Atom C3336, Atom C3338 and 501 more 2022-08-19 2.1 LOW 6.5 MEDIUM
Non-transparent sharing of branch predictor within a context in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.
CVE-2021-0124 2 Intel, Netapp 1360 Atom C3308, Atom C3308 Firmware, Atom C3336 and 1357 more 2022-07-12 4.6 MEDIUM 6.6 MEDIUM
Improper access control in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via physical access.
CVE-2021-0060 2 Intel, Netapp 190 11th Generation Core Series Firmware, Atom C3000 Series Firmware, Atom C3308 and 187 more 2022-07-12 7.2 HIGH 6.6 MEDIUM
Insufficient compartmentalization in HECI subsystem for the Intel(R) SPS before versions SPS_E5_04.01.04.516.0, SPS_E5_04.04.04.033.0, SPS_E5_04.04.03.281.0, SPS_E5_03.01.03.116.0, SPS_E3_05.01.04.309.0, SPS_02.04.00.101.0, SPS_SoC-A_05.00.03.114.0, SPS_SoC-X_04.00.04.326.0, SPS_SoC-X_03.00.03.117.0, IGN_E5_91.00.00.167.0, SPS_PHI_03.01.03.078.0 may allow an authenticated user to potentially enable escalation of privilege via physical access.
CVE-2021-0099 2 Intel, Netapp 681 Atom C3308, Atom C3336, Atom C3338 and 678 more 2022-07-12 4.6 MEDIUM 7.8 HIGH
Insufficient control flow management in the firmware for some Intel(R) Processors may allow an authenticated user to potentially enable an escalation of privilege via local access.
CVE-2021-0110 1 Intel 30 Core I3-10100y, Core I3-10110u, Core I3-10110y and 27 more 2022-07-12 2.1 LOW 5.5 MEDIUM
Improper access control in some Intel(R) Thunderbolt(TM) Windows DCH Drivers before version 1.41.1054.0 may allow unauthenticated user to potentially enable denial of service via local access.
CVE-2021-0091 2 Intel, Netapp 681 Atom C3308, Atom C3336, Atom C3338 and 678 more 2022-07-12 7.2 HIGH 7.8 HIGH
Improper access control in the firmware for some Intel(R) Processors may allow an unauthenticated user to potentially enable an escalation of privilege via local access.
CVE-2021-0103 2 Intel, Netapp 681 Atom C3308, Atom C3336, Atom C3338 and 678 more 2022-07-12 4.6 MEDIUM 6.7 MEDIUM
Insufficient control flow management in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.
CVE-2021-0157 1 Intel 484 Celeron N2805, Celeron N2806, Celeron N2807 and 481 more 2022-05-03 4.6 MEDIUM 6.7 MEDIUM
Insufficient control flow management in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2020-8698 5 Debian, Fedoraproject, Intel and 2 more 49 Debian Linux, Fedora, Core I3-1000g1 and 46 more 2022-04-26 2.1 LOW 5.5 MEDIUM
Improper isolation of shared resources in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2020-24507 2 Intel, Siemens 409 B150, B250, B360 and 406 more 2022-04-22 2.1 LOW 4.4 MEDIUM
Improper initialization in a subsystem in the Intel(R) CSME versions before 11.8.86, 11.12.86, 11.22.86, 12.0.81, 13.0.47, 13.30.17, 14.1.53, 14.5.32, 13.50.11 and 15.0.22 may allow a privileged user to potentially enable information disclosure via local access.
CVE-2020-8703 3 Intel, Netapp, Siemens 368 B150, B250, B360 and 365 more 2022-04-22 4.6 MEDIUM 6.7 MEDIUM
Improper buffer restrictions in a subsystem in the Intel(R) CSME versions before 11.8.86, 11.12.86, 11.22.86, 12.0.81, 13.0.47, 13.30.17, 14.1.53, 14.5.32 and 15.0.22 may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2020-24489 2 Debian, Intel 214 Debian Linux, Atom X5-e3930, Atom X5-e3940 and 211 more 2022-04-06 4.6 MEDIUM 8.8 HIGH
Incomplete cleanup in some Intel(R) VT-d products may allow an authenticated user to potentially enable escalation of privilege via local access.