Cross site scripting in subsystem in Intel(R) AMT before versions 11.8.70, 11.11.70, 11.22.70 and 12.0.45 may allow a privileged user to potentially enable escalation of privilege via network access.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: intel

Published: 2019-12-18T21:07:47

Updated: 2024-08-04T22:48:08.502Z

Reserved: 2019-04-11T00:00:00

Link: CVE-2019-11132

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-12-18T22:15:13.377

Modified: 2019-12-31T16:59:52.237

Link: CVE-2019-11132

cve-icon Redhat

No data.