CVE-2018-12158

Insufficient input validation in BIOS update utility in Intel NUC FW kits downloaded before May 24, 2018 may allow a privileged user to potentially trigger a denial of service or information disclosure via local access.
Configurations

Configuration 1

cpe:2.3:o:intel:next_unit_of_computing_firmware:*:*:*:*:*:*:*:*

Information

Published : 2018-10-10 06:29

Updated : 2019-10-03 12:03


NVD link : CVE-2018-12158

Mitre link : CVE-2018-12158

Products Affected
No products.
CWE