8.4
CVE-2019-11132
- EPSS 0.49%
- Published 18.12.2019 22:15:13
- Last modified 21.11.2024 04:20:35
- Source secure@intel.com
- Teams watchlist Login
- Open Login
Cross site scripting in subsystem in Intel(R) AMT before versions 11.8.70, 11.11.70, 11.22.70 and 12.0.45 may allow a privileged user to potentially enable escalation of privilege via network access.
Data is provided by the National Vulnerability Database (NVD)
Intel ≫ Active Management Technology Firmware Version >= 11.0 < 11.8.70
Intel ≫ Active Management Technology Firmware Version >= 11.10 < 11.11.70
Intel ≫ Active Management Technology Firmware Version >= 11.20 < 11.22.70
Intel ≫ Active Management Technology Firmware Version >= 12.0 < 12.0.45
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Type | Source | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.49% | 0.645 |
Source | Base Score | Exploit Score | Impact Score | Vector string |
---|---|---|---|---|
nvd@nist.gov | 8.4 | 1.7 | 6 |
CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H
|
nvd@nist.gov | 6.8 | 8.6 | 6.4 |
AV:N/AC:M/Au:N/C:P/I:P/A:P
|
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.