CVE-2019-18915

Summary: 
A potential security vulnerability has been identified with certain versions of HP System Event Utility prior to version 1.4.33. This vulnerability may allow a local attacker to execute arbitrary code via an HP System Event Utility system service.
Published: 
Thursday, February 13, 2020 - 00:15
cvss: 
5.0