A privilege escalation vulnerability was reported in LenovoBatteryGaugePackage for Lenovo System Interface Foundation bundled in Lenovo Vantage prior to version 10.2003.10.0 that could allow an authenticated user to execute code with elevated privileges.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: lenovo

Published: 2020-04-14T21:05:21.274832Z

Updated: 2024-09-17T00:11:17.525Z

Reserved: 2020-01-28T00:00:00

Link: CVE-2020-8327

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-04-14T21:15:16.197

Modified: 2020-04-15T16:45:03.867

Link: CVE-2020-8327

cve-icon Redhat

No data.