CVE-2022-0192

CVSS V2 Medium 4.4 CVSS V3 High 7.8
Description
A DLL search path vulnerability was reported in Lenovo PCManager prior to version 4.0.40.2175 that could allow privilege escalation.
Overview
  • CVE ID
  • CVE-2022-0192
  • Assigner
  • psirt@lenovo.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-04-22T21:15:10
  • Last Modified Date
  • 2022-05-04T13:12:18
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:lenovo:pcmanager:*:*:*:*:*:*:*:* 1 OR 4.0.40.2175
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.4
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://iknow.lenovo.com.cn/detail/dc_201470.html Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-08 06:19:19 Added to TrackCVE