CVE-2019-6186

A potential vulnerability was reported in Lenovo System Interface Foundation versions before v1.1.18.3 that could allow an authenticated user to execute code as another user.
References
Link Resource
https://support.lenovo.com/solutions/LEN-29198 Patch Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:lenovo:system_interface_foundation:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-20 02:15

Updated : 2024-02-04 20:39


NVD link : CVE-2019-6186

Mitre link : CVE-2019-6186

CVE.ORG link : CVE-2019-6186


JSON object : View

Products Affected

lenovo

  • system_interface_foundation