Security researchers at Trustwave SpiderLabs have discovered a new vulnerability in Lenovo’s much maligned Lenovo Solution Center software. The vulnerability allows attackers with local network access to a PC to execute arbitrary code.
Source: Threadpost