CVE-2020-8337

CVE-2020-8337

An unquoted search path vulnerability was reported in versions prior to 1.0.83.0 of the Synaptics Smart Audio UWP app associated with the DCHU audio drivers on Lenovo platforms that could allow an administrative user to execute arbitrary code.

Source: CVE-2020-8337

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다