CVE-2019-11086

Insufficient input validation in subsystem for Intel(R) AMT before version 12.0.45 may allow an unauthenticated user to potentially enable escalation of privilege via physical access.
Configurations

Configuration 1 (hide)

cpe:2.3:o:intel:active_management_technology_firmware:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-18 22:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-11086

Mitre link : CVE-2019-11086

CVE.ORG link : CVE-2019-11086


JSON object : View

Products Affected

intel

  • active_management_technology_firmware
CWE
CWE-20

Improper Input Validation