A denial of service vulnerability was reported in the Lenovo HardwareScanPlugin versions prior to 1.3.1.2 and  Lenovo Diagnostics versions prior to 4.45 that could allow a local user with administrative access to trigger a system crash.
History

Wed, 18 Sep 2024 08:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


cve-icon MITRE

Status: PUBLISHED

Assigner: lenovo

Published: 2023-10-24T20:40:56.631Z

Updated: 2024-09-17T14:18:07.679Z

Reserved: 2022-10-26T14:17:16.999Z

Link: CVE-2022-3698

cve-icon Vulnrichment

Updated: 2024-08-03T01:14:03.297Z

cve-icon NVD

Status : Analyzed

Published: 2023-10-25T18:17:15.730

Modified: 2023-10-30T18:11:34.410

Link: CVE-2022-3698

cve-icon Redhat

No data.