Integer truncation in EDK II may allow an authenticated user to potentially enable escalation of privilege via local access.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: intel

Published: 2020-11-23T16:11:10

Updated: 2024-08-05T00:19:41.365Z

Reserved: 2019-08-03T00:00:00

Link: CVE-2019-14563

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-11-23T17:15:11.890

Modified: 2022-01-01T18:11:00.803

Link: CVE-2019-14563

cve-icon Redhat

Severity : Moderate

Publid Date: 2020-02-05T00:00:00Z

Links: CVE-2019-14563 - Bugzilla