CVE-2020-8337

An unquoted search path vulnerability was reported in versions prior to 1.0.83.0 of the Synaptics Smart Audio UWP app associated with the DCHU audio drivers on Lenovo platforms that could allow an administrative user to execute arbitrary code.
Configurations

Configuration 1


Information

Published : 2020-06-09 08:15

Updated : 2020-06-19 03:23


NVD link : CVE-2020-8337

Mitre link : CVE-2020-8337

Products Affected
CWE