Vulnerabilities > CVE-2019-6186 - Unspecified vulnerability in Lenovo System Interface Foundation

047910
CVSS 6.5 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
lenovo

Summary

A potential vulnerability was reported in Lenovo System Interface Foundation versions before v1.1.18.3 that could allow an authenticated user to execute code as another user.

Vulnerable Configurations

Part Description Count
Application
Lenovo
1