Privilege Escalation Vulnerability in Dell/Alienware Digital Delivery

Privilege Escalation Vulnerability in Dell/Alienware Digital Delivery

CVE-2019-3744 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Dell/Alienware Digital Delivery versions prior to 4.0.41 contain a privilege escalation vulnerability. A local non-privileged malicious user could exploit a Universal Windows Platform application by manipulating the install software package feature with a race condition and a path traversal exploit in order to run a malicious executable with elevated privileges.

Learn more about our User Device Pen Test.