Vulnerabilities > Synaptics > Sound Device

DATE CVE VULNERABILITY TITLE RISK
2019-06-05 CVE-2019-9730 Unspecified vulnerability in Synaptics Sound Device
Incorrect access control in the CxUtilSvc component of the Synaptics Sound Device drivers prior to version 2.29 allows a local attacker to increase access privileges to the Windows Registry via an unpublished API.
local
low complexity
synaptics
7.2