Vulnerabilities > CVE-2022-1890 - Out-of-bounds Write vulnerability in Lenovo products

047910
CVSS 7.8 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
local
low complexity
lenovo
CWE-787

Summary

A buffer overflow in the ReadyBootDxe driver in some Lenovo Notebook products may allow an attacker with local privileges to execute arbitrary code.

Common Weakness Enumeration (CWE)