DLL Search Path Privilege Escalation Vulnerability in Lenovo PCManager

DLL Search Path Privilege Escalation Vulnerability in Lenovo PCManager

CVE-2021-3464 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

A DLL search path vulnerability was reported in Lenovo PCManager, prior to version 3.0.400.3252, that could allow privilege escalation.

Learn more about our Web Application Penetration Testing UK.