The SDDisk2k.sys driver of WinMagic SecureDoc v8.5 and earlier allows local users to read or write to physical disc sectors via a \\.\SecureDocDevice handle. Exploiting this vulnerability results in privileged code execution.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-06-22T17:48:25

Updated: 2024-08-04T11:35:12.728Z

Reserved: 2020-04-04T00:00:00

Link: CVE-2020-11519

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-06-22T18:15:11.167

Modified: 2022-05-03T13:57:07.453

Link: CVE-2020-11519

cve-icon Redhat

No data.