6.7
CVSSv3

CVE-2021-0200

Published: 17/11/2021 Updated: 14/12/2021
CVSS v2 Base Score: 4.6 | Impact Score: 6.4 | Exploitability Score: 3.9
CVSS v3 Base Score: 6.7 | Impact Score: 5.9 | Exploitability Score: 0.8
VMScore: 409
Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Out-of-bounds write in the firmware for Intel(R) Ethernet 700 Series Controllers before version 8.2 may allow a privileged user to potentially enable an escalation of privilege via local access.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

intel ethernet controller v710-at2 firmware

intel ethernet controller x710-tm4 firmware

intel ethernet controller x710-at2 firmware

intel ethernet controller xxv710-am2 firmware

intel ethernet controller xxv710-am1 firmware

intel ethernet controller x710-am2 firmware

intel ethernet controller xl710-am1 firmware

intel ethernet controller xl710-am2 firmware

intel ethernet controller x710-bm2 firmware

intel ethernet controller xl710-bm2 firmware

intel ethernet controller xl710-bm1 firmware