Lucene search

K
cvelistIntelCVELIST:CVE-2019-0096
HistoryMay 17, 2019 - 3:41 p.m.

CVE-2019-0096

2019-05-1715:41:38
intel
www.cve.org
7

AI Score

8

Confidence

High

EPSS

0

Percentile

12.6%

Out of bound write vulnerability in subsystem for Intel® AMT before versions 11.8.65, 11.11.65, 11.22.65, 12.0.35 may allow an authenticated user to potentially enable escalation of privilege via adjacent network access.

CNA Affected

[
  {
    "product": "Intel(R) Active Management Technology (AMT)",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Versions before 11.8.65, 11.11.65, 11.22.65, 12.0.35."
      }
    ]
  }
]

AI Score

8

Confidence

High

EPSS

0

Percentile

12.6%

Related for CVELIST:CVE-2019-0096