Cross-Site Scripting Vulnerability in Intel(R) AMT Subsystem

Cross-Site Scripting Vulnerability in Intel(R) AMT Subsystem

CVE-2019-11132 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H

Cross site scripting in subsystem in Intel(R) AMT before versions 11.8.70, 11.11.70, 11.22.70 and 12.0.45 may allow a privileged user to potentially enable escalation of privilege via network access.

Learn more about our Network Penetration Testing.