A privilege elevation vulnerability was reported in the Lenovo Vantage SystemUpdate plugin version 2.0.0.212 and earlier that could allow a local attacker to execute arbitrary code with elevated privileges.
References
Link Resource
https://support.lenovo.com/us/en/product_security/LEN-94532 Mitigation Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: lenovo

Published: 2023-10-27T19:38:49.759Z

Updated: 2023-10-27T19:38:49.759Z

Reserved: 2022-10-26T14:40:41.298Z


Link: CVE-2022-3701

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-10-27T20:15:08.857

Modified: 2023-11-07T19:47:19.497


Link: CVE-2022-3701

JSON object: View

cve-icon Redhat Information

No data.