CVE-2023-6043

A privilege escalation vulnerability was reported in Lenovo Vantage that could allow a local attacker to bypass integrity checks and execute arbitrary code with elevated privileges.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:lenovo:vantage:*:*:*:*:*:*:*:*

History

26 Jan 2024, 16:03

Type Values Removed Values Added
CPE cpe:2.3:a:lenovo:vantage:*:*:*:*:*:*:*:*
References () https://support.lenovo.com/us/en/product_security/LEN-144736 - () https://support.lenovo.com/us/en/product_security/LEN-144736 - Vendor Advisory
First Time Lenovo vantage
Lenovo
Summary
  • (es) Se informó de una vulnerabilidad de escalada de privilegios en Lenovo Vantage que podría permitir a un atacante local eludir las comprobaciones de integridad y ejecutar código arbitrario con privilegios elevados.

19 Jan 2024, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-19 20:15

Updated : 2024-01-26 16:03


NVD link : CVE-2023-6043

Mitre link : CVE-2023-6043

CVE.ORG link : CVE-2023-6043


JSON object : View

Products Affected

lenovo

  • vantage
CWE
CWE-295

Improper Certificate Validation