A privilege escalation vulnerability was reported in Lenovo Vantage that could allow a local attacker with physical access to impersonate Lenovo Vantage Service and execute arbitrary code with elevated privileges.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: lenovo

Published: 2024-01-19T20:09:05.706Z

Updated: 2024-01-19T20:09:05.706Z

Reserved: 2023-11-08T21:12:23.667Z


Link: CVE-2023-6044

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-01-19T20:15:12.647

Modified: 2024-01-26T15:56:47.883


Link: CVE-2023-6044

JSON object: View

cve-icon Redhat Information

No data.

CWE