Vulnerabilities (CVE)

Filtered by vendor Lenovo Subscribe
Total 370 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-25496 1 Lenovo 1 Drivers Management 2023-12-10 N/A 7.8 HIGH
A privilege escalation vulnerability was reported in Lenovo Drivers Management Lenovo Driver Manager that could allow a local user to execute code with elevated privileges.
CVE-2022-4569 1 Lenovo 2 Thinkpad Hybrid Usb-c With Usb-a Dock, Thinkpad Hybrid Usb-c With Usb-a Dock Firmware 2023-12-10 N/A 7.8 HIGH
A local privilege escalation vulnerability in the ThinkPad Hybrid USB-C with USB-A Dock Firmware Update Tool could allow an attacker with local access to execute code with elevated privileges during the package upgrade or installation.
CVE-2023-34420 1 Lenovo 1 Xclarity Administrator 2023-12-10 N/A 7.2 HIGH
A valid, authenticated LXCA user with elevated privileges may be able to execute command injections through crafted calls to a specific web API.
CVE-2023-3113 1 Lenovo 1 Xclarity Administrator 2023-12-10 N/A 7.5 HIGH
An unauthenticated XML external entity injection (XXE) vulnerability exists in LXCA's Common Information Model (CIM) server that could result in read-only access to specific files.
CVE-2023-25492 1 Lenovo 218 Thinkagile Hx1021, Thinkagile Hx1021 Firmware, Thinkagile Hx1320 and 215 more 2023-12-10 N/A 8.8 HIGH
A valid, authenticated user may be able to trigger a denial of service of the XCC web user interface or other undefined behavior through a format string injection vulnerability in a web interface API.
CVE-2023-0683 1 Lenovo 218 Thinkagile Hx1021, Thinkagile Hx1021 Firmware, Thinkagile Hx1320 and 215 more 2023-12-10 N/A 8.8 HIGH
A valid, authenticated XCC user with read only access may gain elevated privileges through a specifically crafted API call.
CVE-2022-1892 1 Lenovo 140 100e 2nd Gen, 100e 2nd Gen Firmware, 100w Gen 3 and 137 more 2023-12-10 N/A 7.8 HIGH
A buffer overflow in the SystemBootManagerDxe driver in some Lenovo Notebook products may allow an attacker with local privileges to execute arbitrary code.
CVE-2022-3432 1 Lenovo 2 Ideapad Y700-14isk, Ideapad Y700-14isk Firmware 2023-12-10 N/A 6.7 MEDIUM
A potential vulnerability in a driver used during manufacturing process on the Ideapad Y700-14ISK that was mistakenly not deactivated may allow an attacker with elevated privileges to modify secure boot setting by modifying an NVRAM variable.
CVE-2022-1891 1 Lenovo 12 Thinkbook 14-iil, Thinkbook 14-iil Firmware, Thinkbook 14-iml and 9 more 2023-12-10 N/A 7.8 HIGH
A buffer overflow in the SystemLoadDefaultDxe driver in some Lenovo Notebook products may allow an attacker with local privileges to execute arbitrary code.
CVE-2022-3430 1 Lenovo 88 D330-10igl, D330-10igl Firmware, Ideapad 5 Pro 16arh7 and 85 more 2023-12-10 N/A 6.7 MEDIUM
A potential vulnerability in the WMI Setup driver on some consumer Lenovo Notebook devices may allow an attacker with elevated privileges to modify secure boot setting by modifying an NVRAM variable.
CVE-2019-19705 1 Lenovo 272 Aio300-23isu, Aio300-23isu Firmware, Aio310-20iap and 269 more 2023-12-10 N/A 7.8 HIGH
Realtek Audio Drivers for Windows, as used on the Lenovo ThinkPad X1 Carbon 20A7, 20A8, 20BS, and 20BT before 6.0.8882.1 and 20KH and 20KG before 6.0.8907.1 (and on many other Lenovo and non-Lenovo products), mishandles DLL preloading.
CVE-2022-34884 1 Lenovo 196 Thinkagile Hx1021, Thinkagile Hx1021 Firmware, Thinkagile Hx1320 and 193 more 2023-12-10 N/A 6.5 MEDIUM
A buffer overflow exists in the Remote Presence subsystem which can potentially allow valid, authenticated users to cause a recoverable subsystem denial of service.
CVE-2022-4435 1 Lenovo 2 Thinkpad X13s, Thinkpad X13s Firmware 2023-12-10 N/A 4.4 MEDIUM
A buffer over-read vulnerability was reported in the ThinkPadX13s BIOS LenovoRemoteConfigUpdateDxe driver that could allow a local attacker with elevated privileges to cause information disclosure.
CVE-2022-4432 1 Lenovo 2 Thinkpad X13s, Thinkpad X13s Firmware 2023-12-10 N/A 4.4 MEDIUM
A buffer over-read vulnerability was reported in the ThinkPadX13s BIOS PersistenceConfigDxe driver that could allow a local attacker with elevated privileges to cause information disclosure.
CVE-2022-40134 1 Lenovo 650 Ideacentre 3-07ada05, Ideacentre 3-07ada05 Firmware, Ideacentre 3-07imb05 and 647 more 2023-12-10 N/A 4.4 MEDIUM
An information leak vulnerability in the SMI Set BIOS Password SMI Handler in some Lenovo models may allow an attacker with local access and elevated privileges to read SMM memory.
CVE-2022-40136 1 Lenovo 291 Ideacentre 3-07ada05, Ideacentre 3-07ada05 Firmware, Ideacentre 3-07imb05 and 288 more 2023-12-10 N/A 4.4 MEDIUM
An information leak vulnerability in SMI Handler used to configure platform settings over WMI in some Lenovo models may allow an attacker with local access and elevated privileges to read SMM memory.
CVE-2022-4816 1 Lenovo 1 Safecenter 2023-12-10 N/A 5.5 MEDIUM
A denial-of-service vulnerability has been identified in Lenovo Safecenter that could allow a local user to crash the application.
CVE-2022-40135 1 Lenovo 269 Ideacentre 3-07ada05, Ideacentre 3-07ada05 Firmware, Ideacentre 3-07imb05 and 266 more 2023-12-10 N/A 4.4 MEDIUM
An information leak vulnerability in the Smart USB Protection SMI Handler in some Lenovo models may allow an attacker with local access and elevated privileges to read SMM memory.
CVE-2022-34888 1 Lenovo 196 Thinkagile Hx1021, Thinkagile Hx1021 Firmware, Thinkagile Hx1320 and 193 more 2023-12-10 N/A 4.3 MEDIUM
The Remote Mount feature can potentially be abused by valid, authenticated users to make connections to internal services that may not normally be accessible to users. Internal service access controls, as applicable, remain in effect.
CVE-2022-1109 1 Lenovo 1 Leyun 2023-12-10 N/A 7.5 HIGH
An incorrect default permissions vulnerability in Lenovo Leyun cloud music application could allow denial of service.