Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Intel Subscribe
Filtered by product Graphics Driver
Total 59 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-11089 2 Intel, Netapp 6 Graphics Driver, Cloud Backup, Data Availability Services and 3 more 2022-11-09 2.1 LOW 5.5 MEDIUM
Insufficient input validation in Kernel Mode module for Intel(R) Graphics Driver before version 25.20.100.6519 may allow an authenticated user to potentially enable denial of service via local access.
CVE-2019-11111 2 Intel, Netapp 6 Graphics Driver, Cloud Backup, Data Availability Services and 3 more 2022-11-09 4.6 MEDIUM 7.8 HIGH
Pointer corruption in the Unified Shader Compiler in Intel(R) Graphics Drivers before 10.18.14.5074 (aka 15.36.x.5074) may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2019-11113 2 Intel, Netapp 6 Graphics Driver, Cloud Backup, Data Availability Services and 3 more 2022-11-09 2.1 LOW 4.4 MEDIUM
Buffer overflow in Kernel Mode module for Intel(R) Graphics Driver before version 25.20.100.6618 (DCH) or 21.20.x.5077 (aka15.45.5077) may allow a privileged user to potentially enable information disclosure via local access.
CVE-2019-14574 2 Intel, Netapp 6 Graphics Driver, Cloud Backup, Data Availability Services and 3 more 2022-11-09 2.1 LOW 5.5 MEDIUM
Out of bounds read in a subsystem for Intel(R) Graphics Driver versions before 26.20.100.7209 may allow an authenticated user to potentially enable denial of service via local access.
CVE-2019-14590 2 Intel, Netapp 6 Graphics Driver, Cloud Backup, Data Availability Services and 3 more 2022-11-09 2.1 LOW 5.5 MEDIUM
Improper access control in the API for the Intel(R) Graphics Driver versions before 26.20.100.7209 may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2019-14591 2 Intel, Netapp 6 Graphics Driver, Cloud Backup, Data Availability Services and 3 more 2022-11-09 2.1 LOW 5.5 MEDIUM
Improper input validation in the API for Intel(R) Graphics Driver versions before 26.20.100.7209 may allow an authenticated user to potentially enable denial of service via local access.
CVE-2019-0155 3 Canonical, Intel, Redhat 709 Ubuntu Linux, Atom X5-e3930, Atom X5-e3930 Firmware and 706 more 2022-04-22 7.2 HIGH 7.8 HIGH
Insufficient access control in a subsystem for Intel (R) processor graphics in 6th, 7th, 8th and 9th Generation Intel(R) Core(TM) Processor Families; Intel(R) Pentium(R) Processor J, N, Silver and Gold Series; Intel(R) Celeron(R) Processor J, N, G3900 and G4900 Series; Intel(R) Atom(R) Processor A and E3900 Series; Intel(R) Xeon(R) Processor E3-1500 v5 and v6, E-2100 and E-2200 Processor Families; Intel(R) Graphics Driver for Windows before 26.20.100.6813 (DCH) or 26.20.100.6812 and before 21.20.x.5077 (aka15.45.5077), i915 Linux Driver for Intel(R) Processor Graphics before versions 5.4-rc7, 5.3.11, 4.19.84, 4.14.154, 4.9.201, 4.4.201 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2019-11112 2 Intel, Netapp 4 Graphics Driver, Cloud Backup, Data Availability Services and 1 more 2022-03-31 7.2 HIGH 7.8 HIGH
Memory corruption in Kernel Mode Driver in Intel(R) Graphics Driver before 26.20.100.6813 (DCH) or 26.20.100.6812 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2020-0567 1 Intel 1 Graphics Driver 2022-01-01 2.1 LOW 5.5 MEDIUM
Improper input validation in Intel(R) Graphics Drivers before version 26.20.100.7212 may allow an authenticated user to enable denial of service via local access.
CVE-2020-0511 1 Intel 1 Graphics Driver 2022-01-01 2.1 LOW 5.5 MEDIUM
Uncaught exception in system driver for Intel(R) Graphics Drivers before version 15.40.44.5107 may allow an authenticated user to potentially enable a denial of service via local access.
CVE-2020-0502 1 Intel 1 Graphics Driver 2022-01-01 4.6 MEDIUM 5.3 MEDIUM
Improper access control in Intel(R) Graphics Drivers before version 26.20.100.6912 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2020-0503 1 Intel 1 Graphics Driver 2022-01-01 2.1 LOW 5.5 MEDIUM
Improper access control in Intel(R) Graphics Drivers before version 26.20.100.7212 may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2020-0517 1 Intel 1 Graphics Driver 2022-01-01 4.6 MEDIUM 5.3 MEDIUM
Out-of-bounds write in Intel(R) Graphics Drivers before version 15.36.38.5117 may allow an authenticated user to potentially enable escalation of privilege or denial of service via local access.
CVE-2021-0012 2 Intel, Microsoft 3 Graphics Driver, Graphics Drivers, Windows 2021-11-30 2.1 LOW 5.5 MEDIUM
Use after free in some Intel(R) Graphics Driver before version 27.20.100.8336, 15.45.33.5164, and 15.40.47.5166 may allow an authenticated user to potentially enable denial of service via local access.
CVE-2021-0120 2 Intel, Microsoft 2 Graphics Driver, Windows 10 2021-11-22 2.1 LOW 5.5 MEDIUM
Improper initialization in the installer for some Intel(R) Graphics DCH Drivers for Windows 10 before version 27.20.100.9316 may allow an authenticated user to potentially enable denial of service via local access.
CVE-2020-0519 1 Intel 1 Graphics Driver 2021-07-21 4.6 MEDIUM 7.8 HIGH
Improper access control for Intel(R) Graphics Drivers before versions 15.33.49.5100 and 15.36.38.5117 may allow an authenticated user to potentially enable escalation of privilege or denial of service via local access.
CVE-2020-0520 1 Intel 1 Graphics Driver 2021-07-21 4.6 MEDIUM 7.8 HIGH
Path traversal in igdkmd64.sys for Intel(R) Graphics Drivers before versions 15.45.30.5103, 15.40.44.5107, 15.36.38.5117 and 15.33.49.5100 may allow an authenticated user to potentially enable escalation of privilege or denial of service via local access.
CVE-2020-0505 1 Intel 1 Graphics Driver 2021-07-21 3.6 LOW 6.1 MEDIUM
Improper conditions check in Intel(R) Graphics Drivers before versions 15.33.49.5100, 15.36.38.5117, 15.40.44.5107, 15.45.30.5103, and 26.20.100.7212 may allow an authenticated user to potentially enable information disclosure and denial of service via local
CVE-2020-0504 1 Intel 1 Graphics Driver 2021-05-19 4.6 MEDIUM 7.8 HIGH
Buffer overflow in Intel(R) Graphics Drivers before versions 15.40.44.5107, 15.45.30.5103, and 26.20.100.7158 may allow an authenticated user to potentially enable escalation of privilege and denial of service via local access.
CVE-2020-0506 1 Intel 1 Graphics Driver 2021-05-19 2.1 LOW 2.3 LOW
Improper initialization in Intel(R) Graphics Drivers before versions 15.40.44.5107, 15.45.29.5077, and 26.20.100.7000 may allow a privileged user to potentially enable a denial of service via local access.