CVE

CVE-2019-11132

CVE-2019-11132

Cross site scripting in subsystem in Intel(R) AMT before versions 11.8.70, 11.11.70, 11.22.70 and 12.0.45 may allow a privileged user to potentially enable escalation of privilege via network access.

Source: CVE-2019-11132

Exit mobile version