CVE-2019-11132

high

Description

Cross site scripting in subsystem in Intel(R) AMT before versions 11.8.70, 11.11.70, 11.22.70 and 12.0.45 may allow a privileged user to potentially enable escalation of privilege via network access.

References

https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00241.html

Details

Source: Mitre, NVD

Published: 2019-12-18

Updated: 2019-12-31

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.4

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H

Severity: High