CVE-2019-11132

Cross site scripting in subsystem in Intel(R) AMT before versions 11.8.70, 11.11.70, 11.22.70 and 12.0.45 may allow a privileged user to potentially enable escalation of privilege via network access.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:intel:active_management_technology_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:intel:active_management_technology_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:intel:active_management_technology_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:intel:active_management_technology_firmware:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-18 22:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-11132

Mitre link : CVE-2019-11132

CVE.ORG link : CVE-2019-11132


JSON object : View

Products Affected

intel

  • active_management_technology_firmware
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')