Filtered by vendor Lenovo Subscriptions
Filtered by product 5-15ikb Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-8337 2 Lenovo, Synaptics 83 5-15ikb, Air-14 2019, C340-14iwl and 80 more 2020-06-19 6.7 Medium
An unquoted search path vulnerability was reported in versions prior to 1.0.83.0 of the Synaptics Smart Audio UWP app associated with the DCHU audio drivers on Lenovo platforms that could allow an administrative user to execute arbitrary code.