CVE-2019-14563

Integer truncation in EDK II may allow an authenticated user to potentially enable escalation of privilege via local access.
Configurations

Configuration 1

cpe:2.3:a:tianocore:edk2:-:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Information

Published : 2020-11-23 05:15

Updated : 2022-01-01 06:11


NVD link : CVE-2019-14563

Mitre link : CVE-2019-14563

Products Affected
No products.