Vulnerabilities > Intel > Active Management Technology Firmware > Medium

DATE CVE VULNERABILITY TITLE RISK
2022-11-11 CVE-2021-33159 Improper Authentication vulnerability in Intel Active Management Technology Firmware
Improper authentication in subsystem for Intel(R) AMT before versions 11.8.93, 11.22.93, 11.12.93, 12.0.92, 14.1.67, 15.0.42, 16.1.25 may allow a privileged user to potentially enable escalation of privilege via local access.
local
low complexity
intel CWE-287
6.7
2022-08-18 CVE-2022-28697 Unspecified vulnerability in Intel products
Improper access control in firmware for Intel(R) AMT and Intel(R) Standard Manageability may allow an unauthenticated user to potentially enable escalation of privilege via physical access.
low complexity
intel
6.8
2022-08-18 CVE-2022-30944 Insufficiently Protected Credentials vulnerability in Intel products
Insufficiently protected credentials for Intel(R) AMT and Intel(R) Standard Manageability may allow a privileged user to potentially enable information disclosure via local access.
local
low complexity
intel CWE-522
5.5
2022-02-09 CVE-2021-33068 NULL Pointer Dereference vulnerability in multiple products
Null pointer dereference in subsystem for Intel(R) AMT before versions 15.0.35 may allow an authenticated user to potentially enable denial of service via network access.
network
low complexity
intel netapp CWE-476
4.0
2020-11-12 CVE-2020-8757 Out-of-bounds Read vulnerability in multiple products
Out-of-bounds read in subsystem for Intel(R) AMT versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow a privileged user to potentially enable escalation of privilege via local access.
local
low complexity
intel netapp CWE-125
6.7
2020-11-12 CVE-2020-8746 Integer Overflow or Wraparound vulnerability in multiple products
Integer overflow in subsystem for Intel(R) AMT versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow an unauthenticated user to potentially enable denial of service via adjacent access.
low complexity
intel netapp CWE-190
6.5
2020-11-12 CVE-2020-12356 Out-of-bounds Read vulnerability in multiple products
Out-of-bounds read in subsystem in Intel(R) AMT versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow a privileged user to potentially enable information disclosure via local access.
local
low complexity
intel netapp CWE-125
4.4
2020-06-15 CVE-2020-8674 Out-of-bounds Read vulnerability in Intel products
Out-of-bounds read in DHCPv6 subsystem in Intel(R) AMT and Intel(R)ISM versions before 11.8.77, 11.12.77, 11.22.77, 12.0.64 and 14.0.33 may allow an unauthenticated user to potentially enable information disclosure via network access.
network
low complexity
intel CWE-125
5.0
2020-06-15 CVE-2020-0596 Improper Input Validation vulnerability in Intel products
Improper input validation in DHCPv6 subsystem in Intel(R) AMT and Intel(R) ISM versions before 11.8.77, 11.12.77, 11.22.77 and 12.0.64 may allow an unauthenticated user to potentially enable information disclosure via network access.
network
low complexity
intel CWE-20
5.0
2020-06-15 CVE-2020-0540 Insufficiently Protected Credentials vulnerability in Intel Active Management Technology Firmware
Insufficiently protected credentials in Intel(R) AMT versions before 11.8.77, 11.12.77, 11.22.77 and 12.0.64 may allow an unauthenticated user to potentially enable information disclosure via network access.
network
low complexity
intel CWE-522
5.0