CVE

CVE-2019-14563

CVE-2019-14563

Integer truncation in EDK II may allow an authenticated user to potentially enable escalation of privilege via local access.

Source: CVE-2019-14563

Exit mobile version