An unquoted search path vulnerability was reported in versions prior to 1.0.83.0 of the Synaptics Smart Audio UWP app associated with the DCHU audio drivers on Lenovo platforms that could allow an administrative user to execute arbitrary code.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: lenovo

Published: 2020-06-09T19:50:38.150822Z

Updated: 2024-09-16T18:38:25.028Z

Reserved: 2020-01-28T00:00:00

Link: CVE-2020-8337

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-06-09T20:15:22.773

Modified: 2020-06-19T15:23:39.700

Link: CVE-2020-8337

cve-icon Redhat

No data.