CVE-2019-3744

CVE-2019-3744

Dell/Alienware Digital Delivery versions prior to 4.0.41 contain a privilege escalation vulnerability. A local non-privileged malicious user could exploit a Universal Windows Platform application by manipulating the install software package feature with a race condition and a path traversal exploit in order to run a malicious executable with elevated privileges.

Source: CVE-2019-3744

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다