Vulnerabilities (CVE)

Filtered by vendor Lenovo Subscribe
Total 370 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-43581 1 Lenovo 222 Ideacentre 3-07ada05, Ideacentre 3-07ada05 Firmware, Ideacentre 3-07imb05 and 219 more 2023-12-10 N/A 6.7 MEDIUM
A buffer overflow was reported in the Update_WMI module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary code.
CVE-2023-43568 1 Lenovo 222 Ideacentre 3-07ada05, Ideacentre 3-07ada05 Firmware, Ideacentre 3-07imb05 and 219 more 2023-12-10 N/A 4.4 MEDIUM
A buffer over-read was reported in the LemSecureBootForceKey module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to disclose sensitive information.
CVE-2023-43573 1 Lenovo 222 Ideacentre 3-07ada05, Ideacentre 3-07ada05 Firmware, Ideacentre 3-07imb05 and 219 more 2023-12-10 N/A 6.7 MEDIUM
A buffer overflow was reported in the LEMALLDriversConnectedEventHook module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary code.
CVE-2023-4891 2 Lenovo, Microsoft 2 View Driver, Windows 2023-12-10 N/A 5.5 MEDIUM
A potential use-after-free vulnerability was reported in the Lenovo View driver that could result in denial of service.
CVE-2023-43577 1 Lenovo 222 Ideacentre 3-07ada05, Ideacentre 3-07ada05 Firmware, Ideacentre 3-07imb05 and 219 more 2023-12-10 N/A 6.7 MEDIUM
A buffer overflow was reported in the ReFlash module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary code.
CVE-2023-43571 1 Lenovo 222 Ideacentre 3-07ada05, Ideacentre 3-07ada05 Firmware, Ideacentre 3-07imb05 and 219 more 2023-12-10 N/A 6.7 MEDIUM
A buffer overflow was reported in the BiosExtensionLoader module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary code.
CVE-2023-43575 1 Lenovo 222 Ideacentre 3-07ada05, Ideacentre 3-07ada05 Firmware, Ideacentre 3-07imb05 and 219 more 2023-12-10 N/A 6.7 MEDIUM
A buffer overflow was reported in the UltraFunctionTable module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary code.
CVE-2023-5078 1 Lenovo 40 Thinkpad L13 Gen 2, Thinkpad L13 Gen 2 Firmware, Thinkpad L13 Gen 3 and 37 more 2023-12-10 N/A 6.7 MEDIUM
A vulnerability was reported in some ThinkPad BIOS that could allow a physical or local attacker with elevated privileges to tamper with BIOS firmware.
CVE-2023-43576 1 Lenovo 222 Ideacentre 3-07ada05, Ideacentre 3-07ada05 Firmware, Ideacentre 3-07imb05 and 219 more 2023-12-10 N/A 6.7 MEDIUM
A buffer overflow was reported in the WMISwSmi module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary code.
CVE-2023-43574 1 Lenovo 222 Ideacentre 3-07ada05, Ideacentre 3-07ada05 Firmware, Ideacentre 3-07imb05 and 219 more 2023-12-10 N/A 4.4 MEDIUM
A buffer over-read was reported in the LEMALLDriversConnectedEventHook module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to disclose sensitive information.
CVE-2023-5075 1 Lenovo 2 Ideapad Duet 3 10igl5, Ideapad Duet 3 10igl5 Firmware 2023-12-10 N/A 6.7 MEDIUM
A buffer overflow was reported in the FmpSipoCapsuleDriver driver in the IdeaPad Duet 3-10IGL5 that may allow a local attacker with elevated privileges to execute arbitrary code.
CVE-2023-4706 1 Lenovo 1 Preload Directory 2023-12-10 N/A 7.8 HIGH
A privilege escalation vulnerability was reported in Lenovo preloaded devices deployed using Microsoft AutoPilot under a standard user account due to incorrect default privileges.
CVE-2023-43578 1 Lenovo 222 Ideacentre 3-07ada05, Ideacentre 3-07ada05 Firmware, Ideacentre 3-07imb05 and 219 more 2023-12-10 N/A 6.7 MEDIUM
A buffer overflow was reported in the SmiFlash module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary code.
CVE-2023-4606 1 Lenovo 104 Thinkagile Hx1331, Thinkagile Hx1331 Firmware, Thinkagile Hx2330 and 101 more 2023-12-10 N/A 8.1 HIGH
An authenticated XCC user with Read-Only permission can change a different user’s password through a crafted API command.   This affects ThinkSystem v2 and v3 servers with XCC; ThinkSystem v1 servers are not affected.
CVE-2022-3745 1 Lenovo 174 Ideapad 1-14ijl7, Ideapad 1-14ijl7 Firmware, Ideapad 1-15ijl7 and 171 more 2023-12-10 N/A 4.4 MEDIUM
A potential vulnerability was discovered in LCFC BIOS for some Lenovo consumer notebook models that could allow a local attacker with elevated privileges to view incoming and returned data from SMI.
CVE-2022-3700 1 Lenovo 3 Hardware Scan Addin, Hardware Scan Plugin, System Update Plugin 2023-12-10 N/A 6.3 MEDIUM
A Time of Check Time of Use (TOCTOU) vulnerability was reported in the Lenovo Vantage SystemUpdate Plugin version 2.0.0.212 and earlier that could allow a local attacker to delete arbitrary files.
CVE-2023-4607 1 Lenovo 231 Thinkagile Hx1021 Edg, Thinkagile Hx1021 Edg Firmware, Thinkagile Hx1320 and 228 more 2023-12-10 N/A 8.8 HIGH
An authenticated XCC user can change permissions for any user through a crafted API command.
CVE-2022-3431 1 Lenovo 50 D330-10igl, D330-10igl Firmware, Ideapad 5 Pro-16ach6 and 47 more 2023-12-10 N/A 7.8 HIGH
A potential vulnerability in a driver used during manufacturing process on some consumer Lenovo Notebook devices that was mistakenly not deactivated may allow an attacker with elevated privileges to modify secure boot setting by modifying an NVRAM variable.
CVE-2022-3742 1 Lenovo 174 Ideapad 1-14ijl7, Ideapad 1-14ijl7 Firmware, Ideapad 1-15ijl7 and 171 more 2023-12-10 N/A 6.7 MEDIUM
A potential vulnerability was discovered in LCFC BIOS for some Lenovo consumer notebook models that could allow a local attacker with elevated privileges to execute arbitrary code due to improper buffer validation.
CVE-2022-4573 1 Lenovo 2 Thinkpad X1 Fold Gen 1, Thinkpad X1 Fold Gen 1 Firmware 2023-12-10 N/A 6.7 MEDIUM
An SMI handler input validation vulnerability in the ThinkPad X1 Fold Gen 1 could allow an attacker with local access and elevated privileges to execute arbitrary code.