668
VMScore

CVE-2020-8752

Published: 12/11/2020 Updated: 22/05/2023
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Out-of-bounds write in IPv6 subsystem for Intel(R) AMT, Intel(R) ISM versions prior to 11.8.80, 11.12.80, 11.22.80, 12.0.70, 14.0.45 may allow an unauthenticated user to potentially enable escalation of privileges via network access.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

intel active management technology firmware

netapp cloud backup -

intel standard manageability

Vendor Advisories

Intel has informed HP of potential security vulnerabilities identified in Intel® Converged Security and Manageability Engine (CSME), Server Platform Services (SPS), Intel® Trusted Execution Engine (TXE), Intel® Dynamic Application Loader (DAL), Intel® Active Management Technology (AMT), Intel® Standard Manageability (ISM) and Intel® Dynamic A ...
Intel has informed HP of potential security vulnerabilities identified in Intel® Converged Security and Manageability Engine (CSME), Server Platform Services (SPS), Intel® Trusted Execution Engine (TXE), Intel® Dynamic Application Loader (DAL), Intel® Active Management Technology (AMT), Intel® Standard Manageability (ISM) and Intel® Dynamic A ...