CVE-2015-7335

CVSS V2 Medium 6.9 CVSS V3 High 7
Description
MITRE is populating this ID because it was assigned prior to Lenovo becoming a CNA. A race condition was reported (fixed and publicly disclosed in 2015) in Lenovo System Update version 5.07.0008 and prior that could allow a user to execute arbitrary code with elevated privileges.
Overview
  • CVE ID
  • CVE-2015-7335
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-03-27T15:15:11
  • Last Modified Date
  • 2020-03-30T18:23:13
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:lenovo:system_update:*:*:*:*:*:*:*:* 1 OR 5.07.0008
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:C/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 6.9
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.4
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://support.lenovo.com/us/en/product_security/lsu_privilege Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:45:51 Added to TrackCVE
2022-12-04 13:39:30 2020-03-27T15:15Z 2020-03-27T15:15:11 CVE Published Date updated
2022-12-04 13:39:30 2020-03-30T18:23:13 CVE Modified Date updated
2022-12-04 13:39:30 Analyzed Vulnerability Status updated