Lucene search

K

Thinkpad Security Vulnerabilities

cve
cve

CVE-2023-5078

A vulnerability was reported in some ThinkPad BIOS that could allow a physical or local attacker with elevated privileges to tamper with BIOS...

6.7CVSS

6.2AI Score

0.0004EPSS

2023-11-08 10:15 PM
21
cve
cve

CVE-2022-4575

A vulnerability due to improper write protection of UEFI variables was reported in the BIOS of some ThinkPad models could allow an attacker with physical or local access and elevated privileges the ability to bypass Secure...

6.7CVSS

6.3AI Score

0.0004EPSS

2023-10-30 03:15 PM
24
cve
cve

CVE-2022-4574

An SMI handler input validation vulnerability in the BIOS of some ThinkPad models could allow an attacker with local access and elevated privileges to execute arbitrary...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-10-30 03:15 PM
25
cve
cve

CVE-2022-4573

An SMI handler input validation vulnerability in the ThinkPad X1 Fold Gen 1 could allow an attacker with local access and elevated privileges to execute arbitrary...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-10-30 03:15 PM
30
cve
cve

CVE-2022-48189

An SMM driver input validation vulnerability in the BIOS of some ThinkPad models could allow an attacker with local access and elevated privileges to execute arbitrary...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-10-30 03:15 PM
26
cve
cve

CVE-2023-3112

A vulnerability was reported in Elliptic Labs Virtual Lock Sensor for ThinkPad T14 Gen 3 that could allow an attacker with local access to execute code with elevated...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-10-25 06:17 PM
15
cve
cve

CVE-2022-48183

A vulnerability was reported in ThinkPad T14s Gen 3 and X13 Gen3 that could cause the BIOS tamper detection mechanism to not trigger under specific circumstances which could allow unauthorized...

6.8CVSS

6.5AI Score

0.001EPSS

2023-10-09 09:15 PM
30
cve
cve

CVE-2022-48182

A vulnerability was reported in ThinkPad T14s Gen 3 and X13 Gen3 that could cause the BIOS tamper detection mechanism to not trigger under specific circumstances which could allow unauthorized...

6.8CVSS

6.5AI Score

0.001EPSS

2023-10-09 09:15 PM
21
cve
cve

CVE-2022-3728

A vulnerability was reported in ThinkPad T14s Gen 3 and X13 Gen3 that could cause the BIOS tamper detection mechanism to not trigger under specific circumstances which could allow unauthorized...

6.8CVSS

6.5AI Score

0.001EPSS

2023-10-09 09:15 PM
23
cve
cve

CVE-2023-4029

A buffer overflow has been identified in the BoardUpdateAcpiDxe driver in some Lenovo ThinkPad products which may allow an attacker with local access and elevated privileges to execute arbitrary...

6.7CVSS

6.9AI Score

0.0004EPSS

2023-08-17 05:15 PM
16
cve
cve

CVE-2023-4030

A vulnerability was reported in BIOS for ThinkPad P14s Gen 2, P15s Gen 2, T14 Gen 2, and T15 Gen 2 that could cause the system to recover to insecure settings if the BIOS becomes...

8.4CVSS

7.5AI Score

0.0004EPSS

2023-08-17 05:15 PM
25
cve
cve

CVE-2023-2290

A potential vulnerability in the LenovoFlashDeviceInterface SMI handler may allow an attacker with local access and elevated privileges to execute arbitrary...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-06-26 08:15 PM
13
cve
cve

CVE-2022-4569

A local privilege escalation vulnerability in the ThinkPad Hybrid USB-C with USB-A Dock Firmware Update Tool could allow an attacker with local access to execute code with elevated privileges during the package upgrade or...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-06-05 09:15 PM
20
cve
cve

CVE-2022-40134

An information leak vulnerability in the SMI Set BIOS Password SMI Handler in some Lenovo models may allow an attacker with local access and elevated privileges to read SMM...

4.4CVSS

4.4AI Score

0.0004EPSS

2023-01-30 10:15 PM
30
cve
cve

CVE-2022-4432

A buffer over-read vulnerability was reported in the ThinkPadX13s BIOS PersistenceConfigDxe driver that could allow a local attacker with elevated privileges to cause information...

6.7CVSS

4.5AI Score

0.0004EPSS

2023-01-05 06:15 PM
24
cve
cve

CVE-2022-4433

A buffer over-read vulnerability was reported in the ThinkPadX13s BIOS LenovoSetupConfigDxe driver that could allow a local attacker with elevated privileges to cause information...

6.7CVSS

4.5AI Score

0.0004EPSS

2023-01-05 06:15 PM
20
cve
cve

CVE-2022-4435

A buffer over-read vulnerability was reported in the ThinkPadX13s BIOS LenovoRemoteConfigUpdateDxe driver that could allow a local attacker with elevated privileges to cause information...

6.7CVSS

4.5AI Score

0.0004EPSS

2023-01-05 06:15 PM
22
cve
cve

CVE-2022-4434

A buffer over-read vulnerability was reported in the ThinkPadX13s BIOS driver that could allow a local attacker with elevated privileges to cause information...

6.7CVSS

4.5AI Score

0.0004EPSS

2023-01-05 06:15 PM
25
cve
cve

CVE-2019-19705

Realtek Audio Drivers for Windows, as used on the Lenovo ThinkPad X1 Carbon 20A7, 20A8, 20BS, and 20BT before 6.0.8882.1 and 20KH and 20KG before 6.0.8907.1 (and on many other Lenovo and non-Lenovo products), mishandles DLL...

7.8CVSS

7.6AI Score

0.001EPSS

2022-12-26 09:15 PM
25
cve
cve

CVE-2022-1108

A potential vulnerability due to improper buffer validation in the SMI handler LenovoFlashDeviceInterface in Thinkpad X1 Fold Gen 1 could be exploited by an attacker with local access and elevated privileges to execute arbitrary...

6.7CVSS

6.8AI Score

0.0004EPSS

2022-04-22 09:15 PM
43
cve
cve

CVE-2022-1107

During an internal product security audit a potential vulnerability due to use of Boot Services in the SmmOEMInt15 SMI handler was discovered in some ThinkPad models could be exploited by an attacker with elevated privileges that could allow for execution of...

6.7CVSS

6.5AI Score

0.0004EPSS

2022-04-22 09:15 PM
59
cve
cve

CVE-2021-3843

A potential vulnerability in the SMI function to access EEPROM in some ThinkPad models may allow an attacker with local access and elevated privileges to execute arbitrary...

6.7CVSS

6.7AI Score

0.0004EPSS

2021-11-12 10:15 PM
19
cve
cve

CVE-2021-3786

A potential vulnerability in the SMI callback function used in CSME configuration of some Lenovo Notebook and ThinkPad systems could be used to leak out data out of the SMRAM...

5.5CVSS

5.4AI Score

0.0004EPSS

2021-11-12 10:15 PM
38
cve
cve

CVE-2021-3599

A potential vulnerability in the SMI callback function used to access flash device in some ThinkPad models may allow an attacker with local access and elevated privileges to execute arbitrary...

6.7CVSS

6.7AI Score

0.0004EPSS

2021-11-12 10:15 PM
23
cve
cve

CVE-2021-3718

A denial of service vulnerability was reported in some ThinkPad models that could cause a system to crash when the Enhanced Biometrics setting is enabled in...

4.6CVSS

4.7AI Score

0.001EPSS

2021-11-12 10:15 PM
18
cve
cve

CVE-2021-3452

A potential vulnerability in the system shutdown SMI callback function in some ThinkPad models may allow an attacker with local access and elevated privileges to execute arbitrary...

6.7CVSS

6.7AI Score

0.0004EPSS

2021-07-16 09:15 PM
55
5
cve
cve

CVE-2021-3453

Some Lenovo Notebook, ThinkPad, and Lenovo Desktop systems have BIOS modules unprotected by Intel Boot Guard that could allow an attacker with physical access the ability to write to the SPI flash...

6.8CVSS

5AI Score

0.001EPSS

2021-07-16 09:15 PM
53
5
cve
cve

CVE-2021-3462

A privilege escalation vulnerability in Lenovo Power Management Driver for Windows 10, prior to version 1.67.17.54, that could allow unauthorized access to the driver's device...

7.8CVSS

5.7AI Score

0.0004EPSS

2021-04-13 09:15 PM
33
3
cve
cve

CVE-2021-3463

A null pointer dereference vulnerability in Lenovo Power Management Driver for Windows 10, prior to version 1.67.17.54, that could cause systems to experience a blue screen...

4.4CVSS

4.6AI Score

0.0004EPSS

2021-04-13 09:15 PM
28
3
cve
cve

CVE-2020-8350

An authentication bypass vulnerability was reported in Lenovo ThinkPad Stack Wireless Router firmware version 1.1.3.4 that could allow escalation of...

8.8CVSS

9AI Score

0.001EPSS

2020-10-14 10:15 PM
35
cve
cve

CVE-2020-8341

In Lenovo systems, SMM BIOS Write Protection is used to prevent writes to SPI Flash. While this provides sufficient protection, an additional layer of protection is provided by SPI Protected Range Registers (PRx). After resuming from S3 sleep mode in various versions of BIOS for some Lenovo...

2.4CVSS

4.3AI Score

0.001EPSS

2020-09-01 10:15 PM
23
cve
cve

CVE-2020-8335

The BIOS tamper detection mechanism was not triggered in Lenovo ThinkPad A285, BIOS versions up to r0xuj70w; A485, BIOS versions up to r0wuj65w; T495 BIOS versions up to r12uj55w; T495s/X395, BIOS versions up to r13uj47w, while the emergency-reset button is pressed which may allow for unauthorized....

6.8CVSS

6.7AI Score

0.001EPSS

2020-09-01 10:15 PM
20
cve
cve

CVE-2019-18619

Incorrect parameter validation in the synaTee component of Synaptics WBF drivers using an SGX enclave (all versions prior to 2019-11-15) allows a local user to execute arbitrary code in the enclave (that can compromise confidentiality of enclave data) via APIs that accept invalid...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-07-22 02:15 PM
30
cve
cve

CVE-2019-18618

Incorrect access control in the firmware of Synaptics VFS75xx family fingerprint sensors that include external flash (all versions prior to 2019-11-15) allows a local administrator or physical attacker to compromise the confidentiality of sensor data via injection of an unverified partition...

6CVSS

6.4AI Score

0.0004EPSS

2020-07-22 02:15 PM
37
cve
cve

CVE-2020-8337

An unquoted search path vulnerability was reported in versions prior to 1.0.83.0 of the Synaptics Smart Audio UWP app associated with the DCHU audio drivers on Lenovo platforms that could allow an administrative user to execute arbitrary...

6.7CVSS

6.8AI Score

0.0004EPSS

2020-06-09 08:15 PM
24
cve
cve

CVE-2020-8336

Lenovo implemented Intel CSME Anti-rollback ARB protections on some ThinkPad models to prevent roll back of CSME Firmware in...

6.8CVSS

6.7AI Score

0.001EPSS

2020-06-09 08:15 PM
18
cve
cve

CVE-2020-8320

An internal shell was included in BIOS image in some ThinkPad models that could allow escalation of...

6.8CVSS

7AI Score

0.001EPSS

2020-06-09 08:15 PM
38
cve
cve

CVE-2020-8334

The BIOS tamper detection mechanism was not triggered in Lenovo ThinkPad T495s, X395, T495, A485, A285, A475, A275 which may allow for unauthorized...

6.8CVSS

6.8AI Score

0.001EPSS

2020-06-09 08:15 PM
19
cve
cve

CVE-2020-8323

A potential vulnerability in the SMI callback function used in the Legacy SD driver in some Lenovo ThinkPad, ThinkStation, and Lenovo Notebook models may allow arbitrary code...

6.7CVSS

7.1AI Score

0.0004EPSS

2020-06-09 08:15 PM
41
cve
cve

CVE-2019-6192

A potential vulnerability has been reported in Lenovo Power Management Driver versions prior to 1.67.17.48 leading to a buffer overflow which could cause a denial of...

4.4CVSS

4.8AI Score

0.001EPSS

2019-12-10 06:15 PM
94
cve
cve

CVE-2019-6176

A potential vulnerability reported in ThinkPad USB-C Dock Firmware version 3.7.2 may allow a denial of...

7.5CVSS

7.3AI Score

0.001EPSS

2019-11-20 02:15 AM
68
cve
cve

CVE-2019-6188

The BIOS tamper detection mechanism was not triggered in Lenovo ThinkPad T460p, BIOS versions up to R07ET90W, and T470p, BIOS versions up to R0FET50W, which may allow for unauthorized...

9.8CVSS

9.2AI Score

0.002EPSS

2019-11-12 09:15 PM
71
cve
cve

CVE-2019-6172

A potential vulnerability in the SMI callback function used in Legacy USB driver using passed parameter without sufficient checking in some Lenovo ThinkPad models may allow arbitrary code...

6.4CVSS

7.3AI Score

0.0004EPSS

2019-11-12 09:15 PM
36
cve
cve

CVE-2019-6170

A potential vulnerability in the SMI callback function used in the Legacy USB driver using boot services structure in runtime phase in some Lenovo ThinkPad models may allow arbitrary code...

6.4CVSS

7.3AI Score

0.0004EPSS

2019-11-12 09:15 PM
66
cve
cve

CVE-2019-10724

There is a vulnerability with the Dolby DAX2 API system services in which a low-privileged user can terminate arbitrary processes that are running at a higher privilege. The following are affected products and versions: Legion Y520T_Z370 6.0.1.8642, AIO310-20IAP 6.0.1.8642, AIO510-22ISH...

6.5CVSS

6.5AI Score

0.001EPSS

2019-08-29 12:15 AM
140
cve
cve

CVE-2019-6169

A vulnerability reported in Lenovo Service Bridge before version 4.1.0.1 could allow unencrypted downloads over...

7.5CVSS

8.6AI Score

0.002EPSS

2019-06-26 02:15 PM
24
2
cve
cve

CVE-2019-6168

A vulnerability reported in Lenovo Service Bridge before version 4.1.0.1 could allow remote code...

9.8CVSS

9.7AI Score

0.014EPSS

2019-06-26 02:15 PM
25
2
cve
cve

CVE-2019-6166

A vulnerability reported in Lenovo Service Bridge before version 4.1.0.1 could allow cross-site request...

8.8CVSS

9.1AI Score

0.001EPSS

2019-06-26 02:15 PM
24
2
cve
cve

CVE-2019-6167

A vulnerability reported in Lenovo Service Bridge before version 4.1.0.1 could allow remote code...

9.8CVSS

9.7AI Score

0.014EPSS

2019-06-26 02:15 PM
21
2
cve
cve

CVE-2019-6163

A denial of service vulnerability was reported in Lenovo System Update before version 5.07.0084 that could allow service log files to be written to non-standard...

7.5CVSS

7.3AI Score

0.001EPSS

2019-06-26 02:15 PM
34
Total number of security vulnerabilities66