Lenovo Vantage Privilege Escalation Vulnerability: Bypassing Integrity Checks for Arbitrary Code Execution

Lenovo Vantage Privilege Escalation Vulnerability: Bypassing Integrity Checks for Arbitrary Code Execution

CVE-2023-6043 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

A privilege escalation vulnerability was reported in Lenovo Vantage that could allow a local attacker to bypass integrity checks and execute arbitrary code with elevated privileges.

Learn more about our Web Application Penetration Testing UK.