Product Detail

SGX SDK

Vendor :

Intel

Number of CVE:

11

Average Exploit Prediction Score :

0.05

Public Exploit/PoC Code :

7

CISA Actively Exploited :

0

Last Vulnerability Seen :

Feb. 16, 2023
Vulnerabilities

The following vulnerabilities are recorded SGX SDK product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Feb 16, 2023 CVE-2022-26841 MEDIUM
5.5
2 Feb 16, 2023 CVE-2022-26509 MEDIUM
5.5
3 Nov 11, 2022 CVE-2022-27499 MEDIUM
4.4
4 Jun 15, 2022 CVE-2022-21166 MEDIUM
5.5
5 Jun 15, 2022 CVE-2022-21127 MEDIUM
5.5
6 Jun 15, 2022 CVE-2022-21125 MEDIUM
5.5
7 Jun 15, 2022 CVE-2022-21123 MEDIUM
5.5
8 Nov 17, 2021 CVE-2021-0186 MEDIUM
6.7
9 Jun 09, 2021 CVE-2021-0001 MEDIUM
4.7
10 Jan 10, 2019 CVE-2018-18098 HIGH
7.3
11 Mar 20, 2018 CVE-2018-3626 MEDIUM
4.7
SEVERITY DISTRIBUTION CHART