CVE-2020-8327

A privilege escalation vulnerability was reported in LenovoBatteryGaugePackage for Lenovo System Interface Foundation bundled in Lenovo Vantage prior to version 10.2003.10.0 that could allow an authenticated user to execute code with elevated privileges.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:lenovo:vantage:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-04-14 21:15

Updated : 2024-02-28 17:47


NVD link : CVE-2020-8327

Mitre link : CVE-2020-8327

CVE.ORG link : CVE-2020-8327


JSON object : View

Products Affected

lenovo

  • vantage
CWE
CWE-269

Improper Privilege Management

CWE-428

Unquoted Search Path or Element