Dell/Alienware Digital Delivery versions prior to 4.0.41 contain a privilege escalation vulnerability. A local non-privileged malicious user could exploit a Universal Windows Platform application by manipulating the install software package feature with a race condition and a path traversal exploit in order to run a malicious executable with elevated privileges.
References
Link Resource
https://www.dell.com/support/article/SLN318085 Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: dell

Published: 2019-08-05T00:00:00

Updated: 2019-08-09T19:13:37

Reserved: 2019-01-03T00:00:00


Link: CVE-2019-3744

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-08-09T19:15:11.750

Modified: 2023-03-29T16:22:12.870


Link: CVE-2019-3744

JSON object: View

cve-icon Redhat Information

No data.