5.5
CVSSv3

CVE-2018-3634

Published: 15/05/2018 Updated: 28/02/2023
CVSS v2 Base Score: 4.9 | Impact Score: 6.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 436
Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

Parameter corruption in NDIS filter driver in Intel Online Connect Access 1.9.22.0 allows an malicious user to cause a denial of service via local access.

Vulnerable Product Search on Vulmon Subscribe to Product

intel online connect access