Vulnerabilities > CVE-2022-3698 - Unspecified vulnerability in Lenovo Diagnostics and Hardwarescan Plugin

047910
CVSS 4.4 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
HIGH
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
local
low complexity
lenovo

Summary

A denial of service vulnerability was reported in the Lenovo HardwareScanPlugin versions prior to 1.3.1.2 and  Lenovo Diagnostics versions prior to 4.45 that could allow a local user with administrative access to trigger a system crash.

Vulnerable Configurations

Part Description Count
Application
Lenovo
2