CVE-2021-3550

A DLL search path vulnerability was reported in Lenovo PCManager, prior to version 3.0.500.5102, that could allow privilege escalation.
References
Configurations

Configuration 1

cpe:2.3:a:lenovo:pcmanager:*:*:*:*:*:*:*:*

Information

Published : 2021-07-16 09:15

Updated : 2021-07-27 05:08


NVD link : CVE-2021-3550

Mitre link : CVE-2021-3550

Products Affected
No products.
CWE