"-Synchronized-Data."

This commit is contained in:
CVE Team 2020-09-10 15:01:35 +00:00
parent 885468234c
commit 728b0e6b1c
No known key found for this signature in database
GPG Key ID: 5708902F06FEF743
32 changed files with 269 additions and 23 deletions

View File

@ -11,7 +11,7 @@
"description_data": [ "description_data": [
{ {
"lang": "eng", "lang": "eng",
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during [YEAR]. Notes: none." "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during [2019]. Notes: none."
} }
] ]
} }

View File

@ -11,7 +11,7 @@
"description_data": [ "description_data": [
{ {
"lang": "eng", "lang": "eng",
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during [YEAR]. Notes: none." "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during [2019]. Notes: none."
} }
] ]
} }

View File

@ -11,7 +11,7 @@
"description_data": [ "description_data": [
{ {
"lang": "eng", "lang": "eng",
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during [YEAR]. Notes: none." "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during [2019]. Notes: none."
} }
] ]
} }

View File

@ -11,7 +11,7 @@
"description_data": [ "description_data": [
{ {
"lang": "eng", "lang": "eng",
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during [YEAR]. Notes: none." "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during [2019]. Notes: none."
} }
] ]
} }

View File

@ -11,7 +11,7 @@
"description_data": [ "description_data": [
{ {
"lang": "eng", "lang": "eng",
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during [YEAR]. Notes: none." "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during [2019]. Notes: none."
} }
] ]
} }

View File

@ -11,7 +11,7 @@
"description_data": [ "description_data": [
{ {
"lang": "eng", "lang": "eng",
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during [YEAR]. Notes: none." "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during [2019]. Notes: none."
} }
] ]
} }

View File

@ -11,7 +11,7 @@
"description_data": [ "description_data": [
{ {
"lang": "eng", "lang": "eng",
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during [YEAR]. Notes: none." "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during [2019]. Notes: none."
} }
] ]
} }

View File

@ -11,7 +11,7 @@
"description_data": [ "description_data": [
{ {
"lang": "eng", "lang": "eng",
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during [YEAR]. Notes: none." "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during [2019]. Notes: none."
} }
] ]
} }

View File

@ -11,7 +11,7 @@
"description_data": [ "description_data": [
{ {
"lang": "eng", "lang": "eng",
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during [YEAR]. Notes: none." "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during [2019]. Notes: none."
} }
] ]
} }

View File

@ -11,7 +11,7 @@
"description_data": [ "description_data": [
{ {
"lang": "eng", "lang": "eng",
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during [YEAR]. Notes: none." "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during [2019]. Notes: none."
} }
] ]
} }

View File

@ -11,7 +11,7 @@
"description_data": [ "description_data": [
{ {
"lang": "eng", "lang": "eng",
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during [YEAR]. Notes: none." "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during [2019]. Notes: none."
} }
] ]
} }

View File

@ -11,7 +11,7 @@
"description_data": [ "description_data": [
{ {
"lang": "eng", "lang": "eng",
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during [YEAR]. Notes: none." "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during [2019]. Notes: none."
} }
] ]
} }

View File

@ -57,6 +57,11 @@
"refsource": "MISC", "refsource": "MISC",
"name": "https://wordpress.org/plugins/wp-file-manager/#developers" "name": "https://wordpress.org/plugins/wp-file-manager/#developers"
}, },
{
"refsource": "MISC",
"name": "https://github.com/w4fz5uck5/wp-file-manager-0day",
"url": "https://github.com/w4fz5uck5/wp-file-manager-0day"
},
{ {
"url": "https://hotforsecurity.bitdefender.com/blog/wordpress-websites-attacked-via-file-manager-plugin-vulnerability-24048.html", "url": "https://hotforsecurity.bitdefender.com/blog/wordpress-websites-attacked-via-file-manager-plugin-vulnerability-24048.html",
"refsource": "MISC", "refsource": "MISC",

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2020-25225",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -4,14 +4,58 @@
"data_version": "4.0", "data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2020-5780", "ID": "CVE-2020-5780",
"ASSIGNER": "cve@mitre.org", "ASSIGNER": "vulnreport@tenable.com",
"STATE": "RESERVED" "STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "Icegram Email Subscribers & Newsletters Plugin for WordPress",
"version": {
"version_data": [
{
"version_value": "Prior to 4.5.6"
}
]
}
}
]
}
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Unauthenticated email forgery/spoofing in WordPress Email Subscribers plugin"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://www.tenable.com/security/research/tra-2020-53",
"url": "https://www.tenable.com/security/research/tra-2020-53"
}
]
}, },
"description": { "description": {
"description_data": [ "description_data": [
{ {
"lang": "eng", "lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." "value": "Missing Authentication for Critical Function in Icegram Email Subscribers & Newsletters Plugin for WordPress prior to version 4.5.6 allows a remote, unauthenticated attacker to conduct unauthenticated email forgery/spoofing."
} }
] ]
} }

View File

@ -4,14 +4,58 @@
"data_version": "4.0", "data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2020-6097", "ID": "CVE-2020-6097",
"ASSIGNER": "cve@mitre.org", "ASSIGNER": "talos-cna@cisco.com",
"STATE": "RESERVED" "STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "atftpd",
"version": {
"version_data": [
{
"version_value": "atftp 0.7.git20120829-3.1+b1"
}
]
}
}
]
}
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "denial of service"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2020-1029",
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2020-1029"
}
]
}, },
"description": { "description": {
"description_data": [ "description_data": [
{ {
"lang": "eng", "lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." "value": "An exploitable denial of service vulnerability exists in the atftpd daemon functionality of atftp 0.7.git20120829-3.1+b1. A specially crafted sequence of RRQ-Multicast requests trigger an assert() call resulting in denial-of-service. An attacker can send a sequence of malicious packets to trigger this vulnerability."
} }
] ]
} }

View File

@ -69,6 +69,11 @@
"url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=557449700", "url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=557449700",
"refsource": "MISC", "refsource": "MISC",
"name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=557449700" "name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=557449700"
},
{
"refsource": "MISC",
"name": "https://www.zerodayinitiative.com/advisories/ZDI-20-1141/",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-20-1141/"
} }
] ]
} }

View File

@ -69,6 +69,11 @@
"url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=557449700", "url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=557449700",
"refsource": "MISC", "refsource": "MISC",
"name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=557449700" "name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=557449700"
},
{
"refsource": "MISC",
"name": "https://www.zerodayinitiative.com/advisories/ZDI-20-1140/",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-20-1140/"
} }
] ]
} }

View File

@ -69,6 +69,11 @@
"url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=557449700", "url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=557449700",
"refsource": "MISC", "refsource": "MISC",
"name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=557449700" "name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=557449700"
},
{
"refsource": "MISC",
"name": "https://www.zerodayinitiative.com/advisories/ZDI-20-1139/",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-20-1139/"
} }
] ]
} }

View File

@ -69,6 +69,11 @@
"url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=557449700", "url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=557449700",
"refsource": "MISC", "refsource": "MISC",
"name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=557449700" "name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=557449700"
},
{
"refsource": "MISC",
"name": "https://www.zerodayinitiative.com/advisories/ZDI-20-1138/",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-20-1138/"
} }
] ]
} }

View File

@ -69,6 +69,11 @@
"url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=557449700", "url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=557449700",
"refsource": "MISC", "refsource": "MISC",
"name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=557449700" "name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=557449700"
},
{
"refsource": "MISC",
"name": "https://www.zerodayinitiative.com/advisories/ZDI-20-1137/",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-20-1137/"
} }
] ]
} }

View File

@ -69,6 +69,11 @@
"url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=557449700", "url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=557449700",
"refsource": "MISC", "refsource": "MISC",
"name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=557449700" "name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=557449700"
},
{
"refsource": "MISC",
"name": "https://www.zerodayinitiative.com/advisories/ZDI-20-1136/",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-20-1136/"
} }
] ]
} }

View File

@ -69,6 +69,11 @@
"url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=557449700", "url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=557449700",
"refsource": "MISC", "refsource": "MISC",
"name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=557449700" "name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=557449700"
},
{
"refsource": "MISC",
"name": "https://www.zerodayinitiative.com/advisories/ZDI-20-1135/",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-20-1135/"
} }
] ]
} }

View File

@ -69,6 +69,11 @@
"url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=557449700", "url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=557449700",
"refsource": "MISC", "refsource": "MISC",
"name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=557449700" "name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=557449700"
},
{
"refsource": "MISC",
"name": "https://www.zerodayinitiative.com/advisories/ZDI-20-1142/",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-20-1142/"
} }
] ]
} }

View File

@ -69,6 +69,11 @@
"url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=557449700", "url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=557449700",
"refsource": "MISC", "refsource": "MISC",
"name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=557449700" "name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=557449700"
},
{
"refsource": "MISC",
"name": "https://www.zerodayinitiative.com/advisories/ZDI-20-1143/",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-20-1143/"
} }
] ]
} }

View File

@ -69,6 +69,11 @@
"url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=557449700", "url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=557449700",
"refsource": "MISC", "refsource": "MISC",
"name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=557449700" "name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=557449700"
},
{
"refsource": "MISC",
"name": "https://www.zerodayinitiative.com/advisories/ZDI-20-1144/",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-20-1144/"
} }
] ]
} }

View File

@ -69,6 +69,11 @@
"url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=557449700", "url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=557449700",
"refsource": "MISC", "refsource": "MISC",
"name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=557449700" "name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=557449700"
},
{
"refsource": "MISC",
"name": "https://www.zerodayinitiative.com/advisories/ZDI-20-1145/",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-20-1145/"
} }
] ]
} }

View File

@ -69,6 +69,11 @@
"url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=557449700", "url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=557449700",
"refsource": "MISC", "refsource": "MISC",
"name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=557449700" "name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=557449700"
},
{
"refsource": "MISC",
"name": "https://www.zerodayinitiative.com/advisories/ZDI-20-1146/",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-20-1146/"
} }
] ]
} }

View File

@ -69,6 +69,11 @@
"url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=557449700", "url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=557449700",
"refsource": "MISC", "refsource": "MISC",
"name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=557449700" "name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=557449700"
},
{
"refsource": "MISC",
"name": "https://www.zerodayinitiative.com/advisories/ZDI-20-1147/",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-20-1147/"
} }
] ]
} }

View File

@ -69,6 +69,11 @@
"url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=557449700", "url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=557449700",
"refsource": "MISC", "refsource": "MISC",
"name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=557449700" "name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=557449700"
},
{
"refsource": "MISC",
"name": "https://www.zerodayinitiative.com/advisories/ZDI-20-1148/",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-20-1148/"
} }
] ]
} }

View File

@ -19,7 +19,13 @@
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value": "Fixed version: 5.1.1" "version_value": "before 4.2.1"
},
{
"version_value": "5.x before 5.1.1"
},
{
"version_value": "Fixed in 5.1.1"
} }
] ]
} }
@ -48,6 +54,21 @@
"refsource": "MISC", "refsource": "MISC",
"name": "https://hackerone.com/reports/719856", "name": "https://hackerone.com/reports/719856",
"url": "https://hackerone.com/reports/719856" "url": "https://hackerone.com/reports/719856"
},
{
"refsource": "MISC",
"name": "https://github.com/sindresorhus/dot-prop/tree/v4",
"url": "https://github.com/sindresorhus/dot-prop/tree/v4"
},
{
"refsource": "MISC",
"name": "https://github.com/advisories/GHSA-ff7x-qrg7-qggm",
"url": "https://github.com/advisories/GHSA-ff7x-qrg7-qggm"
},
{
"refsource": "MISC",
"name": "https://github.com/sindresorhus/dot-prop/issues/63",
"url": "https://github.com/sindresorhus/dot-prop/issues/63"
} }
] ]
}, },
@ -55,7 +76,7 @@
"description_data": [ "description_data": [
{ {
"lang": "eng", "lang": "eng",
"value": "Prototype pollution vulnerability in dot-prop npm package version 5.1.0 and earlier allows an attacker to add arbitrary properties to JavaScript language constructs such as objects." "value": "Prototype pollution vulnerability in dot-prop npm package versions before 4.2.1 and versions 5.x before 5.1.1 allows an attacker to add arbitrary properties to JavaScript language constructs such as objects."
} }
] ]
} }

View File

@ -4,14 +4,58 @@
"data_version": "4.0", "data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2020-8758", "ID": "CVE-2020-8758",
"ASSIGNER": "cve@mitre.org", "ASSIGNER": "secure@intel.com",
"STATE": "RESERVED" "STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "Intel(R) AMT and Intel(R) ISM",
"version": {
"version_data": [
{
"version_value": "Before versions 11.8.79, 11.12.79, 11.22.79, 12.0.68 and 14.0.39"
}
]
}
}
]
}
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Escalation of Privilege"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00404.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00404.html"
}
]
}, },
"description": { "description": {
"description_data": [ "description_data": [
{ {
"lang": "eng", "lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." "value": "Improper buffer restrictions in network subsystem in provisioned Intel(R) AMT and Intel(R) ISM versions before 11.8.79, 11.12.79, 11.22.79, 12.0.68 and 14.0.39 may allow an unauthenticated user to potentially enable escalation of privilege via network access. On un-provisioned systems, an authenticated user may potentially enable escalation of privilege via local access."
} }
] ]
} }