CVE

CVE-2019-0096

CVE-2019-0096

Out of bound write vulnerability in subsystem for Intel(R) AMT before versions 11.8.65, 11.11.65, 11.22.65, 12.0.35 may allow an authenticated user to potentially enable escalation of privilege via adjacent network access.

Source: CVE-2019-0096

Exit mobile version