CVE-2020-8345

CVSS V2 Medium 4.4 CVSS V3 High 7.8
Description
A DLL search path vulnerability was reported in the Lenovo HardwareScan Plugin for the Lenovo Vantage hardware scan feature prior to version 1.0.46.11 that could allow escalation of privilege.
Overview
  • CVE ID
  • CVE-2020-8345
  • Assigner
  • psirt@lenovo.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-10-14T22:15:13
  • Last Modified Date
  • 2020-10-26T14:09:48
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:lenovo:hardware_scan:*:*:*:*:*:lenovo_vantage:*:* 1 OR 1.0.46.11
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.4
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://support.lenovo.com/us/en/product_security/LEN-44421 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:22:11 Added to TrackCVE
2022-12-05 00:06:24 2020-10-14T22:15Z 2020-10-14T22:15:13 CVE Published Date updated
2022-12-05 00:06:24 2020-10-26T14:09:48 CVE Modified Date updated
2022-12-05 00:06:24 Analyzed Vulnerability Status updated