CVE-2022-30297

Cross-site scripting in the Intel(R) EMA software before version 1.8.0 may allow a privileged user to potentially enable escalation of privilege via local access.
Configurations

Configuration 1 (hide)

cpe:2.3:a:intel:endpoint_management_assistant:*:*:*:*:*:*:*:*

History

17 Nov 2022, 15:16

Type Values Removed Values Added
First Time Intel
Intel endpoint Management Assistant
CPE cpe:2.3:a:intel:endpoint_management_assistant:*:*:*:*:*:*:*:*
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
References (MISC) https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00716.html - (MISC) https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00716.html - Vendor Advisory

11 Nov 2022, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-11 16:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-30297

Mitre link : CVE-2022-30297

CVE.ORG link : CVE-2022-30297


JSON object : View

Products Affected

intel

  • endpoint_management_assistant
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')