CVE-2019-0150

Insufficient access control in firmware Intel(R) Ethernet 700 Series Controllers versions before 7.0 may allow a privileged user to potentially enable a denial of service via local access.
Configurations

Configuration 1

cpe:2.3:a:intel:ethernet_700_series_software:*:*:*:*:*:*:*:*

Information

Published : 2019-11-14 07:15

Updated : 2021-05-03 03:22


NVD link : CVE-2019-0150

Mitre link : CVE-2019-0150