Unite Intel Unite

Do you want an email whenever new security vulnerabilities are reported in Intel Unite?

By the Year

In 2024 there have been 0 vulnerabilities in Intel Unite . Last year Unite had 7 security vulnerabilities published. Right now, Unite is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 7 6.66
2022 0 0.00
2021 4 7.55
2020 1 5.50
2019 3 9.03
2018 0 0.00

It may take a day or so for new Unite vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Intel Unite Security Vulnerabilities

Improper access control in the Intel Unite(R) android application before version 4.2.3504 may

CVE-2023-32609 5.5 - Medium - August 11, 2023

Improper access control in the Intel Unite(R) android application before version 4.2.3504 may allow an authenticated user to potentially enable information disclosure via local access.

Improper access control in the Intel(R) Unite(R) Hub software installer for Windows before version 4.2.34962 may

CVE-2023-25773 7.8 - High - August 11, 2023

Improper access control in the Intel(R) Unite(R) Hub software installer for Windows before version 4.2.34962 may allow an authenticated user to potentially enable escalation of privilege via local access.

Uncontrolled search path element in the Intel(R) Unite(R) Client software for Mac before version 4.2.11 may

CVE-2023-25182 7.8 - High - August 11, 2023

Uncontrolled search path element in the Intel(R) Unite(R) Client software for Mac before version 4.2.11 may allow an authenticated user to potentially enable escalation of privilege via local access.

DLL preloading

Incorrect default permissions in the software installer for Intel(R) Unite(R) Client software for Windows before version 4.2.34870 may

CVE-2022-33963 7.8 - High - May 10, 2023

Incorrect default permissions in the software installer for Intel(R) Unite(R) Client software for Windows before version 4.2.34870 may allow an authenticated user to potentially enable escalation of privilege via local access.

Incorrect Default Permissions

Uncontrolled resource consumption in the Intel(R) Unite(R) android application before Release 17 may

CVE-2023-25179 5.5 - Medium - May 10, 2023

Uncontrolled resource consumption in the Intel(R) Unite(R) android application before Release 17 may allow an authenticated user to potentially enable denial of service via local access.

Resource Exhaustion

Improper access control in the Intel(R) Unite(R) android application before Release 17 may

CVE-2023-23573 4.4 - Medium - May 10, 2023

Improper access control in the Intel(R) Unite(R) android application before Release 17 may allow a privileged user to potentially enable information disclosure via local access.

Uncontrolled search path in the Intel(R) Unite(R) Plugin SDK before version 4.2 may

CVE-2022-32576 7.8 - High - May 10, 2023

Uncontrolled search path in the Intel(R) Unite(R) Plugin SDK before version 4.2 may allow an authenticated user to potentially enable escalation of privilege via local access.

DLL preloading

Unquoted service path in the Intel Unite(R) Client for Windows before version 4.2.25031 may

CVE-2021-0112 7.3 - High - June 09, 2021

Unquoted service path in the Intel Unite(R) Client for Windows before version 4.2.25031 may allow an authenticated user to potentially enable an escalation of privilege via local access.

Unquoted Search Path or Element

Uncontrolled search path in the Intel Unite(R) Client for Windows before version 4.2.25031 may

CVE-2021-0108 7.3 - High - June 09, 2021

Uncontrolled search path in the Intel Unite(R) Client for Windows before version 4.2.25031 may allow an authenticated user to potentially enable an escalation of privilege via local access.

DLL preloading

Insecure inherited permissions in the Intel Unite(R) Client for Windows before version 4.2.25031 may

CVE-2021-0102 7.8 - High - June 09, 2021

Insecure inherited permissions in the Intel Unite(R) Client for Windows before version 4.2.25031 may allow an authenticated user to potentially enable an escalation of privilege via local access.

Incorrect Permission Assignment for Critical Resource

Improper access control in the Intel Unite(R) Client for Windows before version 4.2.25031 may

CVE-2021-0098 7.8 - High - June 09, 2021

Improper access control in the Intel Unite(R) Client for Windows before version 4.2.25031 may allow an authenticated user to potentially enable an escalation of privilege via local access.

Improper buffer restrictions in the Intel(R) Unite Client for Windows* before version 4.2.13064 may

CVE-2020-0575 5.5 - Medium - November 12, 2020

Improper buffer restrictions in the Intel(R) Unite Client for Windows* before version 4.2.13064 may allow an authenticated user to potentially enable information disclosure via local access.

Buffer Overflow

Data Corruption in Intel Unite(R) Client before version 3.3.176.13 may

CVE-2019-0132 7.5 - High - May 17, 2019

Data Corruption in Intel Unite(R) Client before version 3.3.176.13 may allow an unauthenticated user to potentially cause a denial of service via network access.

A logic issue in Intel Unite(R) Client for Android prior to version 4.0 may

CVE-2019-0172 9.8 - Critical - May 17, 2019

A logic issue in Intel Unite(R) Client for Android prior to version 4.0 may allow a remote attacker to potentially enable escalation of privilege via network access.

Authentication bypass in the Intel Unite(R) solution versions 3.2 through 3.3 may

CVE-2019-0101 9.8 - Critical - February 18, 2019

Authentication bypass in the Intel Unite(R) solution versions 3.2 through 3.3 may allow an unauthenticated user to potentially enable escalation of privilege to the Intel Unite(R) Solution administrative portal via network access.

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Intel Unite or by Intel? Click the Watch button to subscribe.

Intel
Vendor

Intel Unite
Product

subscribe