Buffer Overflow Vulnerability in Lenovo Notebook ReadyBootDxe Driver

Buffer Overflow Vulnerability in Lenovo Notebook ReadyBootDxe Driver

CVE-2022-1890 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

A buffer overflow in the ReadyBootDxe driver in some Lenovo Notebook products may allow an attacker with local privileges to execute arbitrary code.

Learn more about our Web Application Penetration Testing UK.