Max CVSS 9.0 Min CVSS 7.2 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-5712 9.0
Buffer overflow in Active Management Technology (AMT) in Intel Manageability Engine Firmware 8.x/9.x/10.x/11.0/11.5/11.6/11.7/11.10/11.20 allows attacker with remote Admin access to the system to execute arbitrary code with AMT execution privilege.
22-05-2023 - 16:18 21-11-2017 - 14:29
CVE-2017-5711 7.2
Multiple buffer overflows in Active Management Technology (AMT) in Intel Manageability Engine Firmware 8.x/9.x/10.x/11.0/11.5/11.6/11.7/11.10/11.20 allow attacker with local access to the system to execute arbitrary code with AMT execution privilege.
22-05-2023 - 16:18 21-11-2017 - 14:29
CVE-2017-5709 7.2
Multiple privilege escalations in kernel in Intel Server Platform Services Firmware 4.0 allows unauthorized process to access privileged content via unspecified vector.
03-10-2019 - 00:03 21-11-2017 - 14:29
CVE-2017-5708 7.2
Multiple privilege escalations in kernel in Intel Manageability Engine Firmware 11.0/11.5/11.6/11.7/11.10/11.20 allow unauthorized process to access privileged content via unspecified vector.
03-10-2019 - 00:03 21-11-2017 - 14:29
CVE-2017-5710 7.2
Multiple privilege escalations in kernel in Intel Trusted Execution Engine Firmware 3.0 allows unauthorized process to access privileged content via unspecified vector.
03-10-2019 - 00:03 21-11-2017 - 14:29
CVE-2017-5706 7.2
Multiple buffer overflows in kernel in Intel Server Platform Services Firmware 4.0 allow attacker with local access to the system to execute arbitrary code.
11-05-2018 - 01:29 21-11-2017 - 14:29
CVE-2017-5707 7.2
Multiple buffer overflows in kernel in Intel Trusted Execution Engine Firmware 3.0 allow attacker with local access to the system to execute arbitrary code.
11-05-2018 - 01:29 21-11-2017 - 14:29
CVE-2017-5705 7.2
Multiple buffer overflows in kernel in Intel Manageability Engine Firmware 11.0/11.5/11.6/11.7/11.10/11.20 allow attacker with local access to the system to execute arbitrary code.
11-05-2018 - 01:29 21-11-2017 - 14:29
Back to Top Mark selected
Back to Top