Product:

Nuc_m15_laptop_kit_lapbc510_firmware

(Intel)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 11
Date Id Summary Products Score Patch Annotated
2023-11-14 CVE-2023-40540 Non-Transparent Sharing of Microarchitectural Resources in some Intel(R) NUC BIOS firmware may allow a privileged user to potentially enable information disclosure via local access. Nuc_11_enthusiast_kit_nuc11phki7c_firmware, Nuc_11_enthusiast_mini_pc_nuc11phki7caa_firmware, Nuc_11_performance_kit_nuc11pahi30z_firmware, Nuc_11_performance_kit_nuc11pahi3_firmware, Nuc_11_performance_kit_nuc11pahi50z_firmware, Nuc_11_performance_kit_nuc11pahi5_firmware, Nuc_11_performance_kit_nuc11pahi70z_firmware, Nuc_11_performance_kit_nuc11pahi7_firmware, Nuc_11_performance_kit_nuc11paki3_firmware, Nuc_11_performance_kit_nuc11paki5_firmware, Nuc_11_performance_kit_nuc11paki7_firmware, Nuc_11_performance_mini_pc_nuc11paqi50wa_firmware, Nuc_11_performance_mini_pc_nuc11paqi70qa_firmware, Nuc_11_pro_board_nuc11tnbi30z_firmware, Nuc_11_pro_board_nuc11tnbi3_firmware, Nuc_11_pro_board_nuc11tnbi50z_firmware, Nuc_11_pro_board_nuc11tnbi5_firmware, Nuc_11_pro_board_nuc11tnbi70z_firmware, Nuc_11_pro_board_nuc11tnbi7_firmware, Nuc_11_pro_board_nuc11tnbv5_firmware, Nuc_11_pro_board_nuc11tnbv7_firmware, Nuc_11_pro_kit_nuc11tnhi30l_firmware, Nuc_11_pro_kit_nuc11tnhi30p_firmware, Nuc_11_pro_kit_nuc11tnhi30z_firmware, Nuc_11_pro_kit_nuc11tnhi3_firmware, Nuc_11_pro_kit_nuc11tnhi50l_firmware, Nuc_11_pro_kit_nuc11tnhi50w_firmware, Nuc_11_pro_kit_nuc11tnhi50z_firmware, Nuc_11_pro_kit_nuc11tnhi5_firmware, Nuc_11_pro_kit_nuc11tnhi70l_firmware, Nuc_11_pro_kit_nuc11tnhi70q_firmware, Nuc_11_pro_kit_nuc11tnhi70z_firmware, Nuc_11_pro_kit_nuc11tnhi7_firmware, Nuc_11_pro_kit_nuc11tnhv50l_firmware, Nuc_11_pro_kit_nuc11tnhv5_firmware, Nuc_11_pro_kit_nuc11tnhv70l_firmware, Nuc_11_pro_kit_nuc11tnhv7_firmware, Nuc_11_pro_kit_nuc11tnki30z_firmware, Nuc_11_pro_kit_nuc11tnki3_firmware, Nuc_11_pro_kit_nuc11tnki50z_firmware, Nuc_11_pro_kit_nuc11tnki5_firmware, Nuc_11_pro_kit_nuc11tnki70z_firmware, Nuc_11_pro_kit_nuc11tnkv50z_firmware, Nuc_11_pro_kit_nuc11tnkv5_firmware, Nuc_11_pro_kit_nuc11tnkv7_firmware, Nuc_11_pro_mini_pc_nuc11tnkv5_firmware, Nuc_11_pro_mini_pc_nuc11tnkv7_firmware, Nuc_9_extreme_laptop_kit_lapqc71a_firmware, Nuc_9_extreme_laptop_kit_lapqc71b_firmware, Nuc_9_extreme_laptop_kit_lapqc71c_firmware, Nuc_9_extreme_laptop_kit_lapqc71d_firmware, Nuc_m15_laptop_kit_lapbc510_firmware, Nuc_m15_laptop_kit_lapbc710_firmware, Nuc_x15_laptop_kit_lapkc51e_firmware, Nuc_x15_laptop_kit_lapkc71e_firmware, Nuc_x15_laptop_kit_lapkc71f_firmware 4.4
2023-05-10 CVE-2023-22312 Improper access control for some Intel(R) NUC BIOS firmware may allow a privileged user to potentially enable escalation of privilege via local access. Lapkc51e_firmware, Lapkc71e_firmware, Lapkc71f_firmware, Nuc11btmi7_firmware, Nuc11btmi9_firmware, Nuc11dbbi7_firmware, Nuc11dbbi9_firmware, Nuc_11_compute_element_cm11ebc4w_firmware, Nuc_11_compute_element_cm11ebi38w_firmware, Nuc_11_compute_element_cm11ebi58w_firmware, Nuc_11_compute_element_cm11ebi716w_firmware, Nuc_11_enthusiast_kit_nuc11phki7c_firmware, Nuc_11_enthusiast_mini_pc_nuc11phki7caa_firmware, Nuc_11_performance_kit_nuc11pahi30z_firmware, Nuc_11_performance_kit_nuc11pahi3_firmware, Nuc_11_performance_kit_nuc11pahi50z_firmware, Nuc_11_performance_kit_nuc11pahi5_firmware, Nuc_11_performance_kit_nuc11pahi70z_firmware, Nuc_11_performance_kit_nuc11pahi7_firmware, Nuc_11_performance_kit_nuc11paki3_firmware, Nuc_11_performance_kit_nuc11paki5_firmware, Nuc_11_performance_kit_nuc11paki7_firmware, Nuc_11_performance_mini_pc_nuc11paqi50wa_firmware, Nuc_11_performance_mini_pc_nuc11paqi70qa_firmware, Nuc_11_pro_board_nuc11tnbv5_firmware, Nuc_11_pro_board_nuc11tnbv7_firmware, Nuc_11_pro_kit_nuc11tnhv50l_firmware, Nuc_11_pro_kit_nuc11tnhv5_firmware, Nuc_11_pro_kit_nuc11tnhv70l_firmware, Nuc_11_pro_kit_nuc11tnhv7_firmware, Nuc_11_pro_kit_nuc11tnkv50z_firmware, Nuc_11_pro_kit_nuc11tnkv5_firmware, Nuc_11_pro_kit_nuc11tnkv7_firmware, Nuc_11_pro_mini_pc_nuc11tnkv5_firmware, Nuc_11_pro_mini_pc_nuc11tnkv7_firmware, Nuc_8_rugged_board_nuc8cchbn_firmware, Nuc_8_rugged_kit_nuc8cchkr_firmware, Nuc_8_rugged_kit_nuc8cchkrn_firmware, Nuc_board_nuc8cchb_firmware, Nuc_m15_laptop_kit_lapbc510_firmware, Nuc_m15_laptop_kit_lapbc710_firmware 7.8
2023-08-11 CVE-2023-22444 Improper initialization in some Intel(R) NUC 13 Extreme Compute Element, Intel(R) NUC 13 Extreme Kit, Intel(R) NUC 11 Performance Kit, Intel(R) NUC 11 Performance Mini PC, Intel(R) NUC Compute Element, Intel(R) NUC Laptop Kit, Intel(R) NUC Pro Kit, Intel(R) NUC Pro Board and Intel(R) NUC Pro Mini PC BIOS firmware may allow a privileged user to potentially enable information disclosure via local access. Nuc_11_compute_element_cm11ebc4w_firmware, Nuc_11_compute_element_cm11ebi38w_firmware, Nuc_11_compute_element_cm11ebi58w_firmware, Nuc_11_compute_element_cm11ebi716w_firmware, Nuc_11_enthusiast_kit_nuc11phki7c_firmware, Nuc_11_enthusiast_mini_pc_nuc11phki7caa_firmware, Nuc_11_essential_board_nuc11atbc4_firmware, Nuc_11_essential_kit_nuc11atkc2_firmware, Nuc_11_essential_kit_nuc11atkc4_firmware, Nuc_11_essential_kit_nuc11atkpe_firmware, Nuc_11_essential_mini_pc_nuc11atkc2_firmware, Nuc_11_extreme_compute_element_nuc11dbbi7_firmware, Nuc_11_extreme_compute_element_nuc11dbbi9_firmware, Nuc_11_extreme_kit_nuc11btmi7_firmware, Nuc_11_extreme_kit_nuc11btmi9_firmware, Nuc_11_performance_kit_nuc11pahi30z_firmware, Nuc_11_performance_kit_nuc11pahi3_firmware, Nuc_11_performance_kit_nuc11pahi50z_firmware, Nuc_11_performance_kit_nuc11pahi5_firmware, Nuc_11_performance_kit_nuc11pahi70z_firmware, Nuc_11_performance_kit_nuc11pahi7_firmware, Nuc_11_performance_kit_nuc11paki3_firmware, Nuc_11_performance_kit_nuc11paki5_firmware, Nuc_11_performance_kit_nuc11paki7_firmware, Nuc_11_performance_mini_pc_nuc11paqi50wa_firmware, Nuc_11_performance_mini_pc_nuc11paqi70qa_firmware, Nuc_11_pro_board_nuc11tnbi30z_firmware, Nuc_11_pro_board_nuc11tnbi3_firmware, Nuc_11_pro_board_nuc11tnbi50z_firmware, Nuc_11_pro_board_nuc11tnbi5_firmware, Nuc_11_pro_board_nuc11tnbi70z_firmware, Nuc_11_pro_board_nuc11tnbi7_firmware, Nuc_11_pro_board_nuc11tnbv5_firmware, Nuc_11_pro_board_nuc11tnbv7_firmware, Nuc_11_pro_kit_nuc11tnhi30l_firmware, Nuc_11_pro_kit_nuc11tnhi30p_firmware, Nuc_11_pro_kit_nuc11tnhi30z_firmware, Nuc_11_pro_kit_nuc11tnhi3_firmware, Nuc_11_pro_kit_nuc11tnhi50l_firmware, Nuc_11_pro_kit_nuc11tnhi50w_firmware, Nuc_11_pro_kit_nuc11tnhi50z_firmware, Nuc_11_pro_kit_nuc11tnhi5_firmware, Nuc_11_pro_kit_nuc11tnhi70l_firmware, Nuc_11_pro_kit_nuc11tnhi70q_firmware, Nuc_11_pro_kit_nuc11tnhi70z_firmware, Nuc_11_pro_kit_nuc11tnhi7_firmware, Nuc_11_pro_kit_nuc11tnhv50l_firmware, Nuc_11_pro_kit_nuc11tnhv5_firmware, Nuc_11_pro_kit_nuc11tnhv70l_firmware, Nuc_11_pro_kit_nuc11tnhv7_firmware, Nuc_11_pro_kit_nuc11tnki30z_firmware, Nuc_11_pro_kit_nuc11tnki3_firmware, Nuc_11_pro_kit_nuc11tnki50z_firmware, Nuc_11_pro_kit_nuc11tnki5_firmware, Nuc_11_pro_kit_nuc11tnki70z_firmware, Nuc_11_pro_kit_nuc11tnki7_firmware, Nuc_11_pro_kit_nuc11tnkv50z_firmware, Nuc_11_pro_kit_nuc11tnkv5_firmware, Nuc_11_pro_kit_nuc11tnkv7_firmware, Nuc_11_pro_mini_pc_nuc11tnkv5_firmware, Nuc_11_pro_mini_pc_nuc11tnkv7_firmware, Nuc_12_compute_element_elm12hbc_firmware, Nuc_12_compute_element_elm12hbi3_firmware, Nuc_12_compute_element_elm12hbi5_firmware, Nuc_12_compute_element_elm12hbi7_firmware, Nuc_12_enthusiast_kit_nuc12snki72_firmware, Nuc_12_enthusiast_mini_pc_nuc12snki72va_firmware, Nuc_12_extreme_compute_element_nuc12edbi7_firmware, Nuc_12_extreme_compute_element_nuc12edbi9_firmware, Nuc_12_extreme_kit_nuc12dcmi7_firmware, Nuc_12_extreme_kit_nuc12dcmi9_firmware, Nuc_12_pro_board_nuc12wsbi3_firmware, Nuc_12_pro_board_nuc12wsbi5_firmware, Nuc_12_pro_board_nuc12wsbi7_firmware, Nuc_12_pro_kit_nuc12wshi30z_firmware, Nuc_12_pro_kit_nuc12wshi3_firmware, Nuc_12_pro_kit_nuc12wshi50z_firmware, Nuc_12_pro_kit_nuc12wshi5_firmware, Nuc_12_pro_kit_nuc12wshi70z_firmware, Nuc_12_pro_kit_nuc12wshi7_firmware, Nuc_12_pro_kit_nuc12wski3_firmware, Nuc_12_pro_kit_nuc12wski50z_firmware, Nuc_12_pro_kit_nuc12wski5_firmware, Nuc_12_pro_kit_nuc12wski70z_firmware, Nuc_12_pro_kit_nuc12wski7_firmware, Nuc_12_pro_mini_pc_nuc12wshi3_firmware, Nuc_12_pro_mini_pc_nuc12wshi5_firmware, Nuc_12_pro_mini_pc_nuc12wshi7_firmware, Nuc_12_pro_mini_pc_nuc12wski3_firmware, Nuc_12_pro_mini_pc_nuc12wski5_firmware, Nuc_12_pro_mini_pc_nuc12wski7_firmware, Nuc_13_extreme_compute_element_nuc13sbbi5_firmware, Nuc_13_extreme_compute_element_nuc13sbbi5f_firmware, Nuc_13_extreme_compute_element_nuc13sbbi7_firmware, Nuc_13_extreme_compute_element_nuc13sbbi7f_firmware, Nuc_13_extreme_compute_element_nuc13sbbi9_firmware, Nuc_13_extreme_compute_element_nuc13sbbi9f_firmware, Nuc_13_extreme_kit_nuc13rngi5_firmware, Nuc_13_extreme_kit_nuc13rngi7_firmware, Nuc_13_extreme_kit_nuc13rngi9_firmware, Nuc_m15_laptop_kit_evo_laprc510_firmware, Nuc_m15_laptop_kit_evo_laprc710_firmware, Nuc_m15_laptop_kit_lapbc510_firmware, Nuc_m15_laptop_kit_lapbc710_firmware, Nuc_m15_laptop_kit_laprc510_firmware, Nuc_m15_laptop_kit_laprc710_firmware, Nuc_x15_laptop_kit_lapac71g_firmware, Nuc_x15_laptop_kit_lapac71h_firmware, Nuc_x15_laptop_kit_lapkc51e_firmware, Nuc_x15_laptop_kit_lapkc71e_firmware, Nuc_x15_laptop_kit_lapkc71f_firmware 4.4
2022-11-11 CVE-2022-32569 Improper buffer restrictions in BIOS firmware for some Intel(R) NUC M15 Laptop Kits before version BCTGL357.0074 may allow a privileged user to potentially enable escalation of privilege via local access. Nuc_m15_laptop_kit_lapbc510_firmware, Nuc_m15_laptop_kit_lapbc710_firmware 6.7
2022-09-20 CVE-2022-26873 A potential attacker can execute an arbitrary code at the time of the PEI phase and influence the subsequent boot stages. This can lead to the mitigations bypassing, physical memory contents disclosure, discovery of any secrets from any Virtual Machines (VMs) and bypassing memory isolation and confidential computing boundaries. Additionally, an attacker can build a payload which can be injected into the SMRAM memory. This issue affects: Module name: PlatformInitAdvancedPreMem SHA256:... Aptio_v, Nuc_m15_laptop_kit_lapbc510_firmware, Nuc_m15_laptop_kit_lapbc710_firmware 8.2
2022-09-20 CVE-2022-40246 A potential attacker can write one byte by arbitrary address at the time of the PEI phase (only during S3 resume boot mode) and influence the subsequent boot stages. This can lead to the mitigations bypassing, physical memory contents disclosure, discovery of any secrets from any Virtual Machines (VMs) and bypassing memory isolation and confidential computing boundaries. Additionally, an attacker can build a payload which can be injected into the SMRAM memory. This issue affects: Module... Nuc_m15_laptop_kit_lapbc510_firmware, Nuc_m15_laptop_kit_lapbc710_firmware 7.2
2022-09-20 CVE-2022-40261 An attacker can exploit this vulnerability to elevate privileges from ring 0 to ring -2, execute arbitrary code in System Management Mode - an environment more privileged than operating system (OS) and completely isolated from it. Running arbitrary code in SMM additionally bypasses SMM-based SPI flash protections against modifications, which can help an attacker to install a firmware backdoor/implant into BIOS. Such a malicious firmware code in BIOS could persist across operating system... Aptio_v, Nuc_m15_laptop_kit_lapbc510_firmware, Nuc_m15_laptop_kit_lapbc710_firmware 8.2
2022-09-20 CVE-2022-40250 An attacker can exploit this vulnerability to elevate privileges from ring 0 to ring -2, execute arbitrary code in System Management Mode - an environment more privileged than operating system (OS) and completely isolated from it. Running arbitrary code in SMM additionally bypasses SMM-based SPI flash protections against modifications, which can help an attacker to install a firmware backdoor/implant into BIOS. Such a malicious firmware code in BIOS could persist across operating system... Aptio_v, Nuc_m15_laptop_kit_lapbc510_firmware, Nuc_m15_laptop_kit_lapbc710_firmware 8.8
2021-06-09 CVE-2021-0067  Improper access control in system firmware for some Intel(R) NUCs may allow a privileged user to potentially enable escalation of privilege via local access. Nuc_10_performance_kit_nuc10i3fnh_firmware, Nuc_10_performance_kit_nuc10i3fnhf_firmware, Nuc_10_performance_kit_nuc10i3fnk_firmware, Nuc_10_performance_kit_nuc10i5fnh_firmware, Nuc_10_performance_kit_nuc10i5fnhf_firmware, Nuc_10_performance_kit_nuc10i5fnhj_firmware, Nuc_10_performance_kit_nuc10i5fnk_firmware, Nuc_10_performance_kit_nuc10i5fnkp_firmware, Nuc_10_performance_kit_nuc10i7fnh_firmware, Nuc_10_performance_kit_nuc10i7fnhc_firmware, Nuc_10_performance_kit_nuc10i7fnk_firmware, Nuc_10_performance_kit_nuc10i7fnkp_firmware, Nuc_10_performance_mini_pc_nuc10i3fnhfa_firmware, Nuc_10_performance_mini_pc_nuc10i3fnhja_firmware, Nuc_10_performance_mini_pc_nuc10i5fnhca_firmware, Nuc_10_performance_mini_pc_nuc10i5fnhja_firmware, Nuc_10_performance_mini_pc_nuc10i5fnkpa_firmware, Nuc_10_performance_mini_pc_nuc10i7fnhaa_firmware, Nuc_10_performance_mini_pc_nuc10i7fnhja_firmware, Nuc_10_performance_mini_pc_nuc10i7fnkpa_firmware, Nuc_11_compute_element_cm11ebc4_firmware, Nuc_11_compute_element_cm11ebi38w_firmware, Nuc_11_compute_element_cm11ebi58w_firmware, Nuc_11_compute_element_cm11ebi716w_firmware, Nuc_11_enthusiast_kit_nuc11phki7c_firmware, Nuc_11_enthusiast_mini_pc_nuc11phki7caa_firmware, Nuc_11_performance_kit_nuc11pahi3_firmware, Nuc_11_performance_kit_nuc11pahi5_firmware, Nuc_11_performance_kit_nuc11pahi7_firmware, Nuc_11_performance_kit_nuc11paki3_firmware, Nuc_11_performance_kit_nuc11paki5_firmware, Nuc_11_performance_kit_nuc11paki7_firmware, Nuc_11_performance_mini_pc_nuc11paqi50wa_firmware, Nuc_11_performance_mini_pc_nuc11paqi70qa_firmware, Nuc_11_pro_board_nuc11tnbi3_firmware, Nuc_11_pro_board_nuc11tnbi5_firmware, Nuc_11_pro_board_nuc11tnbi7_firmware, Nuc_11_pro_kit_nuc11tnhi30l_firmware, Nuc_11_pro_kit_nuc11tnhi30p_firmware, Nuc_11_pro_kit_nuc11tnhi3_firmware, Nuc_11_pro_kit_nuc11tnhi50l_firmware, Nuc_11_pro_kit_nuc11tnhi50w_firmware, Nuc_11_pro_kit_nuc11tnhi5_firmware, Nuc_11_pro_kit_nuc11tnhi70l_firmware, Nuc_11_pro_kit_nuc11tnhi70q_firmware, Nuc_11_pro_kit_nuc11tnhi7_firmware, Nuc_11_pro_kit_nuc11tnki3_firmware, Nuc_11_pro_kit_nuc11tnki5_firmware, Nuc_11_pro_kit_nuc11tnki7_firmware, Nuc_7_essential\,_a_mini_pc_with_windows_10_nuc7cjysal_firmware, Nuc_8_business\,_a_mini_pc_with_windows_10_nuc8i7hnkqc_firmware, Nuc_8_compute_element_cm8ccb_firmware, Nuc_8_compute_element_cm8i3cb_firmware, Nuc_8_compute_element_cm8i5cb_firmware, Nuc_8_compute_element_cm8i7cb_firmware, Nuc_8_compute_element_cm8pcb_firmware, Nuc_8_enthusiast\,_a_mini_pc_with_windows_10_nuc8i7hvkva_firmware, Nuc_8_enthusiast\,_a_mini_pc_with_windows_10_nuc8i7hvkvaw_firmware, Nuc_8_mainstream\-G_kit_nuc8i5inh_firmware, Nuc_8_mainstream\-G_kit_nuc8i7inh_firmware, Nuc_8_mainstream\-G_mini_pc_nuc8i5inh_firmware, Nuc_8_mainstream\-G_mini_pc_nuc8i7inh_firmware, Nuc_8_pro_board_nuc8i3pnb_firmware, Nuc_8_pro_kit_nuc8i3pnh_firmware, Nuc_8_pro_kit_nuc8i3pnk_firmware, Nuc_8_rugged_kit_nuc8cchkr_firmware, Nuc_9_pro_compute_element_nuc9v7qnb_firmware, Nuc_9_pro_compute_element_nuc9vxqnb_firmware, Nuc_9_pro_kit_nuc9v7qnx_firmware, Nuc_9_pro_kit_nuc9vxqnx_firmware, Nuc_board_nuc8cchb_firmware, Nuc_kit_nuc7cjyh_firmware, Nuc_kit_nuc7pjyh_firmware, Nuc_kit_nuc8i7hnk_firmware, Nuc_kit_nuc8i7hvk_firmware, Nuc_m15_laptop_kit_lapbc510_firmware, Nuc_m15_laptop_kit_lapbc710_firmware 6.7
2021-11-17 CVE-2021-33086 Out-of-bounds write in firmware for some Intel(R) NUCs may allow an authenticated user to potentially enable denial of service via local access. Nuc_10_performance_kit_nuc10i3fnh_firmware, Nuc_10_performance_kit_nuc10i3fnhf_firmware, Nuc_10_performance_kit_nuc10i3fnhfa_firmware, Nuc_10_performance_kit_nuc10i3fnhja_firmware, Nuc_10_performance_kit_nuc10i3fnk_firmware, Nuc_10_performance_kit_nuc10i5fnh_firmware, Nuc_10_performance_kit_nuc10i5fnhca_firmware, Nuc_10_performance_kit_nuc10i5fnhf_firmware, Nuc_10_performance_kit_nuc10i5fnhj_firmware, Nuc_10_performance_kit_nuc10i5fnhja_firmware, Nuc_10_performance_kit_nuc10i5fnk_firmware, Nuc_10_performance_kit_nuc10i5fnkp_firmware, Nuc_10_performance_kit_nuc10i5fnkpa_firmware, Nuc_10_performance_kit_nuc10i7fnh_firmware, Nuc_10_performance_kit_nuc10i7fnhaa_firmware, Nuc_10_performance_kit_nuc10i7fnhc_firmware, Nuc_10_performance_kit_nuc10i7fnhja_firmware, Nuc_10_performance_kit_nuc10i7fnk_firmware, Nuc_10_performance_kit_nuc10i7fnkp_firmware, Nuc_10_performance_kit_nuc10i7fnkpa_firmware, Nuc_11_compute_element_cm11ebc4w_firmware, Nuc_11_compute_element_cm11ebi38w_firmware, Nuc_11_compute_element_cm11ebi58w_firmware, Nuc_11_compute_element_cm11ebi716w_firmware, Nuc_11_enthusiast_kit_nuc11phki7c_firmware, Nuc_11_enthusiast_mini_pc_nuc11phki7caa_firmware, Nuc_11_performance_kit_nuc11pahi3_firmware, Nuc_11_performance_kit_nuc11pahi5_firmware, Nuc_11_performance_kit_nuc11pahi7_firmware, Nuc_11_performance_kit_nuc11paki3_firmware, Nuc_11_performance_kit_nuc11paki5_firmware, Nuc_11_performance_kit_nuc11paki7_firmware, Nuc_11_performance_mini_pc_nuc11paqi50wa_firmware, Nuc_11_performance_mini_pc_nuc11paqi70qa_firmware, Nuc_11_pro_board_nuc11tnbi3_firmware, Nuc_11_pro_board_nuc11tnbi5_firmware, Nuc_11_pro_board_nuc11tnbi7_firmware, Nuc_11_pro_kit_nuc11tnhi30l_firmware, Nuc_11_pro_kit_nuc11tnhi30p_firmware, Nuc_11_pro_kit_nuc11tnhi3_firmware, Nuc_11_pro_kit_nuc11tnhi50l_firmware, Nuc_11_pro_kit_nuc11tnhi50w_firmware, Nuc_11_pro_kit_nuc11tnhi5_firmware, Nuc_11_pro_kit_nuc11tnhi70l_firmware, Nuc_11_pro_kit_nuc11tnhi70q_firmware, Nuc_11_pro_kit_nuc11tnhi7_firmware, Nuc_11_pro_kit_nuc11tnki3_firmware, Nuc_11_pro_kit_nuc11tnki5_firmware, Nuc_11_pro_kit_nuc11tnki7_firmware, Nuc_7_business_nuc7i3dnhnc_firmware, Nuc_7_business_nuc7i3dnktc_firmware, Nuc_7_business_nuc7i5dnbe_firmware, Nuc_7_business_nuc7i5dnhe_firmware, Nuc_7_business_nuc7i5dnke_firmware, Nuc_7_business_nuc7i5dnkpc_firmware, Nuc_7_essential_nuc7cjysal_firmware, Nuc_8_business_nuc8i7hnkqc_firmware, Nuc_8_compute_element_cm8ccb_firmware, Nuc_8_compute_element_cm8i3cb_firmware, Nuc_8_compute_element_cm8i5cb_firmware, Nuc_8_compute_element_cm8i7cb_firmware, Nuc_8_compute_element_cm8pcb_firmware, Nuc_8_enthusiast_nuc8i7behga_firmware, Nuc_8_enthusiast_nuc8i7bekqa_firmware, Nuc_8_enthusiast_nuc8i7hvkva_firmware, Nuc_8_enthusiast_nuc8i7hvkvaw_firmware, Nuc_8_home_nuc8i3behfa_firmware, Nuc_8_home_nuc8i3cysm_firmware, Nuc_8_home_nuc8i3cysn_firmware, Nuc_8_home_nuc8i5behfa_firmware, Nuc_8_home_nuc8i5bekpa_firmware, Nuc_8_mainstream\-G_kit_nuc8i5inh_firmware, Nuc_8_mainstream\-G_kit_nuc8i7inh_firmware, Nuc_8_mainstream\-G_mini_pc_nuc8i5inh_firmware, Nuc_8_mainstream\-G_mini_pc_nuc8i7inh_firmware, Nuc_8_pro_board_nuc8i3pnb_firmware, Nuc_8_pro_kit_nuc8i3pnh_firmware, Nuc_8_pro_kit_nuc8i3pnk_firmware, Nuc_8_rugged_kit_nuc8cchkr_firmware, Nuc_9_pro_compute_element_nuc9v7qnb_firmware, Nuc_9_pro_compute_element_nuc9vxqnb_firmware, Nuc_9_pro_kit_nuc9v7qnx_firmware, Nuc_9_pro_kit_nuc9vxqnx_firmware, Nuc_board_nuc7i3dnbe_firmware, Nuc_board_nuc8cchb_firmware, Nuc_kit_nuc6cayh_firmware, Nuc_kit_nuc6cays_firmware, Nuc_kit_nuc7cjyh_firmware, Nuc_kit_nuc7i3dnhe_firmware, Nuc_kit_nuc7i3dnke_firmware, Nuc_kit_nuc7pjyh_firmware, Nuc_kit_nuc8i3beh_firmware, Nuc_kit_nuc8i3behs_firmware, Nuc_kit_nuc8i3bek_firmware, Nuc_kit_nuc8i5beh_firmware, Nuc_kit_nuc8i5behs_firmware, Nuc_kit_nuc8i5bek_firmware, Nuc_kit_nuc8i7beh_firmware, Nuc_kit_nuc8i7bek_firmware, Nuc_kit_nuc8i7hnk_firmware, Nuc_kit_nuc8i7hvk_firmware, Nuc_m15_laptop_kit_lapbc510_firmware, Nuc_m15_laptop_kit_lapbc710_firmware 5.5