CVE-2019-11086

Insufficient input validation in subsystem for Intel(R) AMT before version 12.0.45 may allow an unauthenticated user to potentially enable escalation of privilege via physical access.
Configurations

Configuration 1

cpe:2.3:o:intel:active_management_technology_firmware:*:*:*:*:*:*:*:*

Information

Published : 2019-12-18 10:15

Updated : 2020-01-02 07:13


NVD link : CVE-2019-11086

Mitre link : CVE-2019-11086

Products Affected
No products.
CWE