CVE-2021-3550

A DLL search path vulnerability was reported in Lenovo PCManager, prior to version 3.0.500.5102, that could allow privilege escalation.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:lenovo:pcmanager:*:*:*:*:*:*:*:*

Information

Published : 2021-07-16 14:15

Updated : 2021-07-27 10:08


NVD link : CVE-2021-3550

Mitre link : CVE-2021-3550


JSON object : View

CWE
CWE-427

Uncontrolled Search Path Element

Advertisement

dedicated server usa

Products Affected

lenovo

  • pcmanager