Vulnerabilities > Synaptics > Smart Audio UWP

DATE CVE VULNERABILITY TITLE RISK
2020-06-09 CVE-2020-8337 Unquoted Search Path or Element vulnerability in Synaptics Smart Audio UWP
An unquoted search path vulnerability was reported in versions prior to 1.0.83.0 of the Synaptics Smart Audio UWP app associated with the DCHU audio drivers on Lenovo platforms that could allow an administrative user to execute arbitrary code.
local
low complexity
synaptics CWE-428
7.2