Product:

Nuc_10_performance_kit_nuc10i3fnhf_firmware

(Intel)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 5
Date Id Summary Products Score Patch Annotated
2023-08-11 CVE-2022-37336 Improper input validation in BIOS firmware for some Intel(R) NUC may allow a privileged user to potentially enable escalation of privilege via local access. Nuc_10_performance_kit_nuc10i3fnh_firmware, Nuc_10_performance_kit_nuc10i3fnhf_firmware, Nuc_10_performance_kit_nuc10i3fnhn_firmware, Nuc_10_performance_kit_nuc10i3fnk_firmware, Nuc_10_performance_kit_nuc10i3fnkn_firmware, Nuc_10_performance_kit_nuc10i5fnh_firmware, Nuc_10_performance_kit_nuc10i5fnhf_firmware, Nuc_10_performance_kit_nuc10i5fnhj_firmware, Nuc_10_performance_kit_nuc10i5fnhn_firmware, Nuc_10_performance_kit_nuc10i5fnk_firmware, Nuc_10_performance_kit_nuc10i5fnkn_firmware, Nuc_10_performance_kit_nuc10i5fnkp_firmware, Nuc_10_performance_kit_nuc10i7fnh_firmware, Nuc_10_performance_kit_nuc10i7fnhc_firmware, Nuc_10_performance_kit_nuc10i7fnhn_firmware, Nuc_10_performance_kit_nuc10i7fnk_firmware, Nuc_10_performance_kit_nuc10i7fnkn_firmware, Nuc_10_performance_kit_nuc10i7fnkp_firmware, Nuc_10_performance_mini_pc_nuc10i3fnhfa_firmware, Nuc_10_performance_mini_pc_nuc10i3fnhja_firmware, Nuc_10_performance_mini_pc_nuc10i5fnhca_firmware, Nuc_10_performance_mini_pc_nuc10i5fnhja_firmware, Nuc_10_performance_mini_pc_nuc10i5fnkpa_firmware, Nuc_10_performance_mini_pc_nuc10i7fnhaa_firmware, Nuc_10_performance_mini_pc_nuc10i7fnhja_firmware, Nuc_10_performance_mini_pc_nuc10i7fnkpa_firmware 6.7
2022-11-11 CVE-2022-36789 Improper access control in BIOS firmware for some Intel(R) NUC 10 Performance Kits and Intel(R) NUC 10 Performance Mini PCs before version FNCML357.0053 may allow a privileged user to potentially enable escalation of privilege via local access. Nuc_10_performance_kit_nuc10i3fnh_firmware, Nuc_10_performance_kit_nuc10i3fnhf_firmware, Nuc_10_performance_kit_nuc10i3fnhn_firmware, Nuc_10_performance_kit_nuc10i3fnk_firmware, Nuc_10_performance_kit_nuc10i3fnkn_firmware, Nuc_10_performance_kit_nuc10i5fnh_firmware, Nuc_10_performance_kit_nuc10i5fnhf_firmware, Nuc_10_performance_kit_nuc10i5fnhj_firmware, Nuc_10_performance_kit_nuc10i5fnhn_firmware, Nuc_10_performance_kit_nuc10i5fnk_firmware, Nuc_10_performance_kit_nuc10i5fnkn_firmware, Nuc_10_performance_kit_nuc10i5fnkp_firmware, Nuc_10_performance_kit_nuc10i7fnh_firmware, Nuc_10_performance_kit_nuc10i7fnhc_firmware, Nuc_10_performance_kit_nuc10i7fnhn_firmware, Nuc_10_performance_kit_nuc10i7fnk_firmware, Nuc_10_performance_kit_nuc10i7fnkn_firmware, Nuc_10_performance_kit_nuc10i7fnkp_firmware, Nuc_10_performance_mini_pc_nuc10i3fnhfa_firmware, Nuc_10_performance_mini_pc_nuc10i3fnhja_firmware, Nuc_10_performance_mini_pc_nuc10i5fnhca_firmware, Nuc_10_performance_mini_pc_nuc10i5fnhja_firmware, Nuc_10_performance_mini_pc_nuc10i5fnkpa_firmware, Nuc_10_performance_mini_pc_nuc10i7fnhaa_firmware, Nuc_10_performance_mini_pc_nuc10i7fnhja_firmware, Nuc_10_performance_mini_pc_nuc10i7fnkpa_firmware 7.8
2021-06-09 CVE-2021-0067  Improper access control in system firmware for some Intel(R) NUCs may allow a privileged user to potentially enable escalation of privilege via local access. Nuc_10_performance_kit_nuc10i3fnh_firmware, Nuc_10_performance_kit_nuc10i3fnhf_firmware, Nuc_10_performance_kit_nuc10i3fnk_firmware, Nuc_10_performance_kit_nuc10i5fnh_firmware, Nuc_10_performance_kit_nuc10i5fnhf_firmware, Nuc_10_performance_kit_nuc10i5fnhj_firmware, Nuc_10_performance_kit_nuc10i5fnk_firmware, Nuc_10_performance_kit_nuc10i5fnkp_firmware, Nuc_10_performance_kit_nuc10i7fnh_firmware, Nuc_10_performance_kit_nuc10i7fnhc_firmware, Nuc_10_performance_kit_nuc10i7fnk_firmware, Nuc_10_performance_kit_nuc10i7fnkp_firmware, Nuc_10_performance_mini_pc_nuc10i3fnhfa_firmware, Nuc_10_performance_mini_pc_nuc10i3fnhja_firmware, Nuc_10_performance_mini_pc_nuc10i5fnhca_firmware, Nuc_10_performance_mini_pc_nuc10i5fnhja_firmware, Nuc_10_performance_mini_pc_nuc10i5fnkpa_firmware, Nuc_10_performance_mini_pc_nuc10i7fnhaa_firmware, Nuc_10_performance_mini_pc_nuc10i7fnhja_firmware, Nuc_10_performance_mini_pc_nuc10i7fnkpa_firmware, Nuc_11_compute_element_cm11ebc4_firmware, Nuc_11_compute_element_cm11ebi38w_firmware, Nuc_11_compute_element_cm11ebi58w_firmware, Nuc_11_compute_element_cm11ebi716w_firmware, Nuc_11_enthusiast_kit_nuc11phki7c_firmware, Nuc_11_enthusiast_mini_pc_nuc11phki7caa_firmware, Nuc_11_performance_kit_nuc11pahi3_firmware, Nuc_11_performance_kit_nuc11pahi5_firmware, Nuc_11_performance_kit_nuc11pahi7_firmware, Nuc_11_performance_kit_nuc11paki3_firmware, Nuc_11_performance_kit_nuc11paki5_firmware, Nuc_11_performance_kit_nuc11paki7_firmware, Nuc_11_performance_mini_pc_nuc11paqi50wa_firmware, Nuc_11_performance_mini_pc_nuc11paqi70qa_firmware, Nuc_11_pro_board_nuc11tnbi3_firmware, Nuc_11_pro_board_nuc11tnbi5_firmware, Nuc_11_pro_board_nuc11tnbi7_firmware, Nuc_11_pro_kit_nuc11tnhi30l_firmware, Nuc_11_pro_kit_nuc11tnhi30p_firmware, Nuc_11_pro_kit_nuc11tnhi3_firmware, Nuc_11_pro_kit_nuc11tnhi50l_firmware, Nuc_11_pro_kit_nuc11tnhi50w_firmware, Nuc_11_pro_kit_nuc11tnhi5_firmware, Nuc_11_pro_kit_nuc11tnhi70l_firmware, Nuc_11_pro_kit_nuc11tnhi70q_firmware, Nuc_11_pro_kit_nuc11tnhi7_firmware, Nuc_11_pro_kit_nuc11tnki3_firmware, Nuc_11_pro_kit_nuc11tnki5_firmware, Nuc_11_pro_kit_nuc11tnki7_firmware, Nuc_7_essential\,_a_mini_pc_with_windows_10_nuc7cjysal_firmware, Nuc_8_business\,_a_mini_pc_with_windows_10_nuc8i7hnkqc_firmware, Nuc_8_compute_element_cm8ccb_firmware, Nuc_8_compute_element_cm8i3cb_firmware, Nuc_8_compute_element_cm8i5cb_firmware, Nuc_8_compute_element_cm8i7cb_firmware, Nuc_8_compute_element_cm8pcb_firmware, Nuc_8_enthusiast\,_a_mini_pc_with_windows_10_nuc8i7hvkva_firmware, Nuc_8_enthusiast\,_a_mini_pc_with_windows_10_nuc8i7hvkvaw_firmware, Nuc_8_mainstream\-G_kit_nuc8i5inh_firmware, Nuc_8_mainstream\-G_kit_nuc8i7inh_firmware, Nuc_8_mainstream\-G_mini_pc_nuc8i5inh_firmware, Nuc_8_mainstream\-G_mini_pc_nuc8i7inh_firmware, Nuc_8_pro_board_nuc8i3pnb_firmware, Nuc_8_pro_kit_nuc8i3pnh_firmware, Nuc_8_pro_kit_nuc8i3pnk_firmware, Nuc_8_rugged_kit_nuc8cchkr_firmware, Nuc_9_pro_compute_element_nuc9v7qnb_firmware, Nuc_9_pro_compute_element_nuc9vxqnb_firmware, Nuc_9_pro_kit_nuc9v7qnx_firmware, Nuc_9_pro_kit_nuc9vxqnx_firmware, Nuc_board_nuc8cchb_firmware, Nuc_kit_nuc7cjyh_firmware, Nuc_kit_nuc7pjyh_firmware, Nuc_kit_nuc8i7hnk_firmware, Nuc_kit_nuc8i7hvk_firmware, Nuc_m15_laptop_kit_lapbc510_firmware, Nuc_m15_laptop_kit_lapbc710_firmware 6.7
2021-11-17 CVE-2021-33086 Out-of-bounds write in firmware for some Intel(R) NUCs may allow an authenticated user to potentially enable denial of service via local access. Nuc_10_performance_kit_nuc10i3fnh_firmware, Nuc_10_performance_kit_nuc10i3fnhf_firmware, Nuc_10_performance_kit_nuc10i3fnhfa_firmware, Nuc_10_performance_kit_nuc10i3fnhja_firmware, Nuc_10_performance_kit_nuc10i3fnk_firmware, Nuc_10_performance_kit_nuc10i5fnh_firmware, Nuc_10_performance_kit_nuc10i5fnhca_firmware, Nuc_10_performance_kit_nuc10i5fnhf_firmware, Nuc_10_performance_kit_nuc10i5fnhj_firmware, Nuc_10_performance_kit_nuc10i5fnhja_firmware, Nuc_10_performance_kit_nuc10i5fnk_firmware, Nuc_10_performance_kit_nuc10i5fnkp_firmware, Nuc_10_performance_kit_nuc10i5fnkpa_firmware, Nuc_10_performance_kit_nuc10i7fnh_firmware, Nuc_10_performance_kit_nuc10i7fnhaa_firmware, Nuc_10_performance_kit_nuc10i7fnhc_firmware, Nuc_10_performance_kit_nuc10i7fnhja_firmware, Nuc_10_performance_kit_nuc10i7fnk_firmware, Nuc_10_performance_kit_nuc10i7fnkp_firmware, Nuc_10_performance_kit_nuc10i7fnkpa_firmware, Nuc_11_compute_element_cm11ebc4w_firmware, Nuc_11_compute_element_cm11ebi38w_firmware, Nuc_11_compute_element_cm11ebi58w_firmware, Nuc_11_compute_element_cm11ebi716w_firmware, Nuc_11_enthusiast_kit_nuc11phki7c_firmware, Nuc_11_enthusiast_mini_pc_nuc11phki7caa_firmware, Nuc_11_performance_kit_nuc11pahi3_firmware, Nuc_11_performance_kit_nuc11pahi5_firmware, Nuc_11_performance_kit_nuc11pahi7_firmware, Nuc_11_performance_kit_nuc11paki3_firmware, Nuc_11_performance_kit_nuc11paki5_firmware, Nuc_11_performance_kit_nuc11paki7_firmware, Nuc_11_performance_mini_pc_nuc11paqi50wa_firmware, Nuc_11_performance_mini_pc_nuc11paqi70qa_firmware, Nuc_11_pro_board_nuc11tnbi3_firmware, Nuc_11_pro_board_nuc11tnbi5_firmware, Nuc_11_pro_board_nuc11tnbi7_firmware, Nuc_11_pro_kit_nuc11tnhi30l_firmware, Nuc_11_pro_kit_nuc11tnhi30p_firmware, Nuc_11_pro_kit_nuc11tnhi3_firmware, Nuc_11_pro_kit_nuc11tnhi50l_firmware, Nuc_11_pro_kit_nuc11tnhi50w_firmware, Nuc_11_pro_kit_nuc11tnhi5_firmware, Nuc_11_pro_kit_nuc11tnhi70l_firmware, Nuc_11_pro_kit_nuc11tnhi70q_firmware, Nuc_11_pro_kit_nuc11tnhi7_firmware, Nuc_11_pro_kit_nuc11tnki3_firmware, Nuc_11_pro_kit_nuc11tnki5_firmware, Nuc_11_pro_kit_nuc11tnki7_firmware, Nuc_7_business_nuc7i3dnhnc_firmware, Nuc_7_business_nuc7i3dnktc_firmware, Nuc_7_business_nuc7i5dnbe_firmware, Nuc_7_business_nuc7i5dnhe_firmware, Nuc_7_business_nuc7i5dnke_firmware, Nuc_7_business_nuc7i5dnkpc_firmware, Nuc_7_essential_nuc7cjysal_firmware, Nuc_8_business_nuc8i7hnkqc_firmware, Nuc_8_compute_element_cm8ccb_firmware, Nuc_8_compute_element_cm8i3cb_firmware, Nuc_8_compute_element_cm8i5cb_firmware, Nuc_8_compute_element_cm8i7cb_firmware, Nuc_8_compute_element_cm8pcb_firmware, Nuc_8_enthusiast_nuc8i7behga_firmware, Nuc_8_enthusiast_nuc8i7bekqa_firmware, Nuc_8_enthusiast_nuc8i7hvkva_firmware, Nuc_8_enthusiast_nuc8i7hvkvaw_firmware, Nuc_8_home_nuc8i3behfa_firmware, Nuc_8_home_nuc8i3cysm_firmware, Nuc_8_home_nuc8i3cysn_firmware, Nuc_8_home_nuc8i5behfa_firmware, Nuc_8_home_nuc8i5bekpa_firmware, Nuc_8_mainstream\-G_kit_nuc8i5inh_firmware, Nuc_8_mainstream\-G_kit_nuc8i7inh_firmware, Nuc_8_mainstream\-G_mini_pc_nuc8i5inh_firmware, Nuc_8_mainstream\-G_mini_pc_nuc8i7inh_firmware, Nuc_8_pro_board_nuc8i3pnb_firmware, Nuc_8_pro_kit_nuc8i3pnh_firmware, Nuc_8_pro_kit_nuc8i3pnk_firmware, Nuc_8_rugged_kit_nuc8cchkr_firmware, Nuc_9_pro_compute_element_nuc9v7qnb_firmware, Nuc_9_pro_compute_element_nuc9vxqnb_firmware, Nuc_9_pro_kit_nuc9v7qnx_firmware, Nuc_9_pro_kit_nuc9vxqnx_firmware, Nuc_board_nuc7i3dnbe_firmware, Nuc_board_nuc8cchb_firmware, Nuc_kit_nuc6cayh_firmware, Nuc_kit_nuc6cays_firmware, Nuc_kit_nuc7cjyh_firmware, Nuc_kit_nuc7i3dnhe_firmware, Nuc_kit_nuc7i3dnke_firmware, Nuc_kit_nuc7pjyh_firmware, Nuc_kit_nuc8i3beh_firmware, Nuc_kit_nuc8i3behs_firmware, Nuc_kit_nuc8i3bek_firmware, Nuc_kit_nuc8i5beh_firmware, Nuc_kit_nuc8i5behs_firmware, Nuc_kit_nuc8i5bek_firmware, Nuc_kit_nuc8i7beh_firmware, Nuc_kit_nuc8i7bek_firmware, Nuc_kit_nuc8i7hnk_firmware, Nuc_kit_nuc8i7hvk_firmware, Nuc_m15_laptop_kit_lapbc510_firmware, Nuc_m15_laptop_kit_lapbc710_firmware 5.5
2021-06-09 CVE-2021-0054 Improper buffer restrictions in system firmware for some Intel(R) NUCs may allow a privileged user to potentially enable escalation of privilege via local access. Nuc_10_performance_kit_nuc10i3fnh_firmware, Nuc_10_performance_kit_nuc10i3fnhf_firmware, Nuc_10_performance_kit_nuc10i3fnk_firmware, Nuc_10_performance_kit_nuc10i5fnh_firmware, Nuc_10_performance_kit_nuc10i5fnhf_firmware, Nuc_10_performance_kit_nuc10i5fnhj_firmware, Nuc_10_performance_kit_nuc10i5fnk_firmware, Nuc_10_performance_kit_nuc10i5fnkp_firmware, Nuc_10_performance_kit_nuc10i7fnh_firmware, Nuc_10_performance_kit_nuc10i7fnhc_firmware, Nuc_10_performance_kit_nuc10i7fnk_firmware, Nuc_10_performance_kit_nuc10i7fnkp_firmware, Nuc_10_performance_mini_pc_nuc10i3fnhfa_firmware, Nuc_10_performance_mini_pc_nuc10i3fnhja_firmware, Nuc_10_performance_mini_pc_nuc10i5fnhca_firmware, Nuc_10_performance_mini_pc_nuc10i5fnhja_firmware, Nuc_10_performance_mini_pc_nuc10i5fnkpa_firmware, Nuc_10_performance_mini_pc_nuc10i7fnhaa_firmware, Nuc_10_performance_mini_pc_nuc10i7fnhja_firmware, Nuc_10_performance_mini_pc_nuc10i7fnkpa_firmware, Nuc_11_compute_element_cm11ebc4_firmware, Nuc_11_compute_element_cm11ebi38w_firmware, Nuc_11_compute_element_cm11ebi58w_firmware, Nuc_11_compute_element_cm11ebi716w_firmware, Nuc_11_enthusiast_kit_nuc11phki7c_firmware, Nuc_11_enthusiast_mini_pc_nuc11phki7caa_firmware, Nuc_11_performance_kit_nuc11pahi3_firmware, Nuc_11_performance_kit_nuc11pahi5_firmware, Nuc_11_performance_kit_nuc11pahi7_firmware, Nuc_11_performance_kit_nuc11paki3_firmware, Nuc_11_performance_kit_nuc11paki5_firmware, Nuc_11_performance_kit_nuc11paki7_firmware, Nuc_11_performance_mini_pc_nuc11paqi50wa_firmware, Nuc_11_performance_mini_pc_nuc11paqi70qa_firmware, Nuc_11_pro_board_nuc11tnbi3_firmware, Nuc_11_pro_board_nuc11tnbi5_firmware, Nuc_11_pro_board_nuc11tnbi7_firmware, Nuc_11_pro_kit_nuc11tnhi30l_firmware, Nuc_11_pro_kit_nuc11tnhi30p_firmware, Nuc_11_pro_kit_nuc11tnhi3_firmware, Nuc_11_pro_kit_nuc11tnhi50l_firmware, Nuc_11_pro_kit_nuc11tnhi50w_firmware, Nuc_11_pro_kit_nuc11tnhi5_firmware, Nuc_11_pro_kit_nuc11tnhi70l_firmware, Nuc_11_pro_kit_nuc11tnhi70q_firmware, Nuc_11_pro_kit_nuc11tnhi7_firmware, Nuc_11_pro_kit_nuc11tnki3_firmware, Nuc_11_pro_kit_nuc11tnki5_firmware, Nuc_11_pro_kit_nuc11tnki7_firmware, Nuc_7_essential\,_a_mini_pc_with_windows_10_nuc7cjysal_firmware, Nuc_8_business\,_a_mini_pc_with_windows_10_nuc8i7hnkqc_firmware, Nuc_8_compute_element_cm8ccb_firmware, Nuc_8_compute_element_cm8i3cb_firmware, Nuc_8_compute_element_cm8i5cb_firmware, Nuc_8_compute_element_cm8i7cb_firmware, Nuc_8_compute_element_cm8pcb_firmware, Nuc_8_enthusiast\,_a_mini_pc_with_windows_10_nuc8i7hvkva_firmware, Nuc_8_enthusiast\,_a_mini_pc_with_windows_10_nuc8i7hvkvaw_firmware, Nuc_8_mainstream\-G_kit_nuc8i5inh_firmware, Nuc_8_mainstream\-G_kit_nuc8i7inh_firmware, Nuc_8_mainstream\-G_mini_pc_nuc8i5inh_firmware, Nuc_8_mainstream\-G_mini_pc_nuc8i7inh_firmware, Nuc_8_pro_board_nuc8i3pnb_firmware, Nuc_8_pro_kit_nuc8i3pnh_firmware, Nuc_8_pro_kit_nuc8i3pnk_firmware, Nuc_8_rugged_kit_nuc8cchkr_firmware, Nuc_9_pro_compute_element_nuc9v7qnb_firmware, Nuc_9_pro_compute_element_nuc9vxqnb_firmware, Nuc_9_pro_kit_nuc9v7qnx_firmware, Nuc_9_pro_kit_nuc9vxqnx_firmware, Nuc_board_nuc8cchb_firmware, Nuc_kit_nuc7cjyh_firmware, Nuc_kit_nuc7pjyh_firmware, Nuc_kit_nuc8i7hnk_firmware, Nuc_kit_nuc8i7hvk_firmware, Nuc_m15_laptop_kit_lapbc510_firmware, Nuc_m15_laptop_kit_lapbc710_firmware 6.7