CVE-2019-3744

Dell/Alienware Digital Delivery versions prior to 4.0.41 contain a privilege escalation vulnerability. A local non-privileged malicious user could exploit a Universal Windows Platform application by manipulating the install software package feature with a race condition and a path traversal exploit in order to run a malicious executable with elevated privileges.
References
Link Resource
https://www.dell.com/support/article/SLN318085 Vendor Advisory
Configurations

Configuration 1

cpe:2.3:a:dell:digital_delivery:*:*:*:*:*:*:*:*
cpe:2.3:a:dell:digital_delivery:*:*:*:*:*:*:*:*

Information

Published : 2019-08-09 07:15

Updated : 2020-08-24 05:37


NVD link : CVE-2019-3744

Mitre link : CVE-2019-3744

Products Affected
No products.