Vulnerabilities > Intel > Active Management Technology Firmware > High

DATE CVE VULNERABILITY TITLE RISK
2022-11-11 CVE-2022-27497 NULL Pointer Dereference vulnerability in Intel Active Management Technology Firmware
Null pointer dereference in firmware for Intel(R) AMT before version 11.8.93, 11.22.93, 11.12.93, 12.0.92, 14.1.67, 15.0.42, 16.1.25 may allow an unauthenticated user to potentially enable denial of service via network access.
network
low complexity
intel CWE-476
7.5
2022-11-11 CVE-2022-29893 Improper Authentication vulnerability in Intel Active Management Technology Firmware
Improper authentication in firmware for Intel(R) AMT before versions 11.8.93, 11.22.93, 11.12.93, 12.0.92, 14.1.67, 15.0.42, 16.1.25 may allow an authenticated user to potentially enable escalation of privilege via network access.
network
low complexity
intel CWE-287
8.8
2020-11-12 CVE-2020-8760 Integer Overflow or Wraparound vulnerability in multiple products
Integer overflow in subsystem for Intel(R) AMT versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70, 14.0.45 may allow a privileged user to potentially enable escalation of privilege via local access.
local
low complexity
intel netapp CWE-190
7.8
2020-11-12 CVE-2020-8754 Out-of-bounds Read vulnerability in multiple products
Out-of-bounds read in subsystem for Intel(R) AMT, Intel(R) ISM versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow an unauthenticated user to potentially enable information disclosure via network access.
network
low complexity
intel netapp CWE-125
7.5
2020-11-12 CVE-2020-8753 Out-of-bounds Read vulnerability in Intel Active Management Technology Firmware
Out-of-bounds read in DHCP subsystem for Intel(R) AMT, Intel(R) ISM versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow an unauthenticated user to potentially enable information disclosure via network access.
network
low complexity
intel CWE-125
7.5
2020-11-12 CVE-2020-8749 Out-of-bounds Read vulnerability in multiple products
Out-of-bounds read in subsystem for Intel(R) AMT versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access.
low complexity
intel netapp CWE-125
8.8
2020-06-15 CVE-2020-0597 Out-of-bounds Read vulnerability in Intel products
Out-of-bounds read in IPv6 subsystem in Intel(R) AMT and Intel(R) ISM versions before 14.0.33 may allow an unauthenticated user to potentially enable denial of service via network access.
network
low complexity
intel CWE-125
7.5
2020-06-15 CVE-2020-0595 Use After Free vulnerability in Intel products
Use after free in IPv6 subsystem in Intel(R) AMT and Intel(R) ISM versions before 11.8.77, 11.12.77, 11.22.77 and 12.0.64 may allow an unauthenticated user to potentially enable escalation of privilege via network access.
network
low complexity
intel CWE-416
7.5
2020-06-15 CVE-2020-0594 Out-of-bounds Read vulnerability in Intel products
Out-of-bounds read in IPv6 subsystem in Intel(R) AMT and Intel(R) ISM versions before 11.8.77, 11.12.77, 11.22.77 and 12.0.64 may allow an unauthenticated user to potentially enable escalation of privilege via network access.
network
low complexity
intel CWE-125
7.5
2019-12-18 CVE-2019-11131 Unspecified vulnerability in Intel Active Management Technology Firmware
Logic issue in subsystem in Intel(R) AMT before versions 11.8.70, 11.11.70, 11.22.70 and 12.0.45 may allow an unauthenticated user to potentially enable escalation of privilege via network access.
network
low complexity
intel
7.5