Lucene search

K
cveLenovoCVE-2022-3698
HistoryOct 25, 2023 - 6:17 p.m.

CVE-2022-3698

2023-10-2518:17:15
CWE-400
lenovo
web.nvd.nist.gov
12
cve-2022-3698
denial of service
vulnerability
lenovo
hardwarescanplugin
diagnostics
nvd

CVSS3

4.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

AI Score

4.6

Confidence

High

EPSS

0

Percentile

5.1%

A denial of service vulnerability was reported in the Lenovo HardwareScanPlugin versions prior to

1.3.1.2

and

Lenovo Diagnostics versions prior to 4.45

that could allow a local user with administrative access to trigger a system crash.

Affected configurations

Nvd
Node
lenovodiagnosticsRange<4.45.0
OR
lenovohardwarescan_pluginRange<1.3.1.2
VendorProductVersionCPE
lenovodiagnostics*cpe:2.3:a:lenovo:diagnostics:*:*:*:*:*:*:*:*
lenovohardwarescan_plugin*cpe:2.3:a:lenovo:hardwarescan_plugin:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "HardwareScanPlugin ",
    "vendor": "Lenovo",
    "versions": [
      {
        "lessThan": "1.3.1.2",
        "status": "affected",
        "version": " ",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "Diagnostics",
    "vendor": "Lenovo",
    "versions": [
      {
        "lessThan": "4.45",
        "status": "affected",
        "version": " ",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

4.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

AI Score

4.6

Confidence

High

EPSS

0

Percentile

5.1%

Related for CVE-2022-3698