CVE-2019-6189

A potential vulnerability was reported in Lenovo System Interface Foundation versions before v1.1.18.3 that could allow an administrative user to load an unsigned DLL.
References
Link Resource
https://support.lenovo.com/solutions/LEN-29198 Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:lenovo:system_interface_foundation:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-20 02:15

Updated : 2024-02-04 20:39


NVD link : CVE-2019-6189

Mitre link : CVE-2019-6189

CVE.ORG link : CVE-2019-6189


JSON object : View

Products Affected

lenovo

  • system_interface_foundation
CWE
CWE-426

Untrusted Search Path