Vulnerabilities (CVE)

Filtered by vendor Lenovo Subscribe
Total 370 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-3699 1 Lenovo 3 Diagnostics, Hardwarescan Addin, Hardwarescan Plugin 2023-12-10 N/A 7.8 HIGH
A privilege escalation vulnerability was reported in the Lenovo HardwareScanPlugin prior to version 1.3.1.2 and Lenovo Diagnostics prior to version 4.45 that could allow a local user to execute code with elevated privileges.
CVE-2022-4574 1 Lenovo 108 Thinkpad L14, Thinkpad L14 Firmware, Thinkpad L14 Gen 2 and 105 more 2023-12-10 N/A 6.7 MEDIUM
An SMI handler input validation vulnerability in the BIOS of some ThinkPad models could allow an attacker with local access and elevated privileges to execute arbitrary code.  
CVE-2022-48182 3 Lenovo, Linux, Microsoft 6 Thinkpad T14s Gen 3, Thinkpad T14s Gen 3 Firmware, Thinkpad X13 Gen 3 and 3 more 2023-12-10 N/A 6.8 MEDIUM
A vulnerability was reported in ThinkPad T14s Gen 3 and X13 Gen3 that could cause the BIOS tamper detection mechanism to not trigger under specific circumstances which could allow unauthorized access.
CVE-2022-4575 1 Lenovo 26 Thinkpad 25, Thinkpad 25 Firmware, Thinkpad L560 and 23 more 2023-12-10 N/A 6.7 MEDIUM
A vulnerability due to improper write protection of UEFI variables was reported in the BIOS of some ThinkPad models could allow an attacker with physical or local access and elevated privileges the ability to bypass Secure Boot.
CVE-2023-4608 1 Lenovo 104 Thinkagile Hx1331, Thinkagile Hx1331 Firmware, Thinkagile Hx2330 and 101 more 2023-12-10 N/A 7.2 HIGH
An authenticated XCC user with elevated privileges can perform blind SQL injection in limited cases through a crafted API command.  This affects ThinkSystem v2 and v3 servers with XCC; ThinkSystem v1 servers are not affected.
CVE-2022-48183 3 Lenovo, Linux, Microsoft 6 Thinkpad T14s Gen 3, Thinkpad T14s Gen 3 Firmware, Thinkpad X13 Gen 3 and 3 more 2023-12-10 N/A 6.8 MEDIUM
A vulnerability was reported in ThinkPad T14s Gen 3 and X13 Gen3 that could cause the BIOS tamper detection mechanism to not trigger under specific circumstances which could allow unauthorized access.
CVE-2022-3728 1 Lenovo 4 Thinkpad T14s Gen 3, Thinkpad T14s Gen 3 Firmware, Thinkpad X13 Gen 3 and 1 more 2023-12-10 N/A 6.8 MEDIUM
A vulnerability was reported in ThinkPad T14s Gen 3 and X13 Gen3 that could cause the BIOS tamper detection mechanism to not trigger under specific circumstances which could allow unauthorized access.
CVE-2022-3746 1 Lenovo 174 Ideapad 1-14ijl7, Ideapad 1-14ijl7 Firmware, Ideapad 1-15ijl7 and 171 more 2023-12-10 N/A 6.7 MEDIUM
A potential vulnerability was discovered in LCFC BIOS for some Lenovo consumer notebook models that could allow a local attacker with elevated privileges to cause some peripherals to work abnormally due to an exposed Embedded Controller (EC) interface.
CVE-2023-3078 1 Lenovo 1 Universal Device Client 2023-12-10 N/A 7.8 HIGH
An uncontrolled search path vulnerability was reported in the Lenovo Universal Device Client (UDC) that could allow an attacker with local access to execute code with elevated privileges.
CVE-2023-4030 1 Lenovo 8 Thinkpad P14s Gen 2, Thinkpad P14s Gen 2 Firmware, Thinkpad P15s Gen 2 and 5 more 2023-12-10 N/A 7.8 HIGH
A vulnerability was reported in BIOS for ThinkPad P14s Gen 2, P15s Gen 2, T14 Gen 2, and T15 Gen 2 that could cause the system to recover to insecure settings if the BIOS becomes corrupt.
CVE-2023-3112 2 Ellipticlabs, Lenovo 3 Ai Virtual Presence Sensor, Virtual Lock Sensor, Thinkpad T14 Gen 3 2023-12-10 N/A 7.8 HIGH
A vulnerability was reported in Elliptic Labs Virtual Lock Sensor for ThinkPad T14 Gen 3 that could allow an attacker with local access to execute code with elevated privileges.
CVE-2022-3701 1 Lenovo 3 Hardware Scan Addin, Hardware Scan Plugin, System Update Plugin 2023-12-10 N/A 7.8 HIGH
A privilege elevation vulnerability was reported in the Lenovo Vantage SystemUpdate plugin version 2.0.0.212 and earlier that could allow a local attacker to execute arbitrary code with elevated privileges.
CVE-2022-3611 1 Lenovo 1 App Store App 2023-12-10 N/A 7.5 HIGH
An information disclosure vulnerability has been identified in the Lenovo App Store which may allow some applications to gain unauthorized access to sensitive user data used by other unrelated applications.
CVE-2022-48189 1 Lenovo 170 Thinkpad E14, Thinkpad E14 Firmware, Thinkpad E14 Gen 2 and 167 more 2023-12-10 N/A 6.7 MEDIUM
An SMM driver input validation vulnerability in the BIOS of some ThinkPad models could allow an attacker with local access and elevated privileges to execute arbitrary code.
CVE-2023-34419 1 Lenovo 60 Legion 5-15ach6, Legion 5-15ach6 Firmware, Legion 5-15ach6a and 57 more 2023-12-10 N/A 6.7 MEDIUM
A buffer overflow has been identified in the SetupUtility driver in some Lenovo Notebook products which may allow an attacker with local access and elevated privileges to execute arbitrary code.
CVE-2022-3744 1 Lenovo 174 Ideapad 1-14ijl7, Ideapad 1-14ijl7 Firmware, Ideapad 1-15ijl7 and 171 more 2023-12-10 N/A 6.7 MEDIUM
A potential vulnerability was discovered in LCFC BIOS for some Lenovo consumer notebook models that could allow a local attacker with elevated privileges to unlock UEFI variables due to a hard-coded SMI handler credential.
CVE-2023-4028 1 Lenovo 58 13w Yoga, 13w Yoga Firmware, 13w Yoga Gen 2 and 55 more 2023-12-10 N/A 6.7 MEDIUM
A buffer overflow has been identified in the SystemUserMasterHddPwdDxe driver in some Lenovo Notebook products which may allow an attacker with local access and elevated privileges to execute arbitrary code.
CVE-2022-34886 1 Lenovo 6 G263dns, G263dns Firmware, Gm265dn and 3 more 2023-12-10 N/A 8.8 HIGH
A remote code execution vulnerability was found in the firmware used in some Lenovo printers, which can be caused by a remote user pushing an illegal string to the server-side interface via a script, resulting in a stack overflow.
CVE-2022-3702 1 Lenovo 3 Hardware Scan Addin, Hardware Scan Plugin, System Update Plugin 2023-12-10 N/A 7.1 HIGH
A denial of service vulnerability was reported in Lenovo Vantage HardwareScan Plugin version 1.3.0.5 and earlier that could allow a local attacker to delete contents of an arbitrary directory under certain conditions.
CVE-2023-4029 1 Lenovo 52 K14 Type 21cu, K14 Type 21cu Firmware, K14 Type 21cv and 49 more 2023-12-10 N/A 6.7 MEDIUM
A buffer overflow has been identified in the BoardUpdateAcpiDxe driver in some Lenovo ThinkPad products which may allow an attacker with local access and elevated privileges to execute arbitrary code.