CVE-2021-3464

A DLL search path vulnerability was reported in Lenovo PCManager, prior to version 3.0.400.3252, that could allow privilege escalation.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:lenovo:pcmanager:*:*:*:*:*:*:*:*

Information

Published : 2021-04-27 09:15

Updated : 2021-05-06 05:47


NVD link : CVE-2021-3464

Mitre link : CVE-2021-3464


JSON object : View

CWE
CWE-427

Uncontrolled Search Path Element

Advertisement

dedicated server usa

Products Affected

lenovo

  • pcmanager