Lucene search

K

Thinkcentre M70s Security Vulnerabilities

cve
cve

CVE-2023-45076

A memory leakage vulnerability was reported in the 534D0140 DXE driver that may allow a local attacker with elevated privileges to write to NVRAM...

6.7CVSS

6.3AI Score

0.0004EPSS

2023-11-08 11:15 PM
24
cve
cve

CVE-2023-45077

A memory leakage vulnerability was reported in the 534D0740 DXE driver that may allow a local attacker with elevated privileges to write to NVRAM...

6.7CVSS

6.3AI Score

0.0004EPSS

2023-11-08 11:15 PM
25
cve
cve

CVE-2023-45078

A memory leakage vulnerability was reported in the DustFilterAlertSmm SMM driver that may allow a local attacker with elevated privileges to write to NVRAM...

6.7CVSS

6.3AI Score

0.0004EPSS

2023-11-08 11:15 PM
23
cve
cve

CVE-2023-45079

A memory leakage vulnerability was reported in the NvmramSmm SMM driver that may allow a local attacker with elevated privileges to write to NVRAM...

6.7CVSS

6.3AI Score

0.0004EPSS

2023-11-08 11:15 PM
22
cve
cve

CVE-2023-45075

A memory leakage vulnerability was reported in the SWSMI_Shadow DXE driver that may allow a local attacker with elevated privileges to write to NVRAM...

6.7CVSS

6.3AI Score

0.0004EPSS

2023-11-08 11:15 PM
22
cve
cve

CVE-2023-43579

A buffer overflow was reported in the SmuV11Dxe driver in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary...

6.7CVSS

6.9AI Score

0.0004EPSS

2023-11-08 11:15 PM
20
cve
cve

CVE-2023-43581

A buffer overflow was reported in the Update_WMI module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary...

6.7CVSS

6.9AI Score

0.0004EPSS

2023-11-08 11:15 PM
19
cve
cve

CVE-2023-43580

A buffer overflow was reported in the SmuV11DxeVMR module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary...

6.7CVSS

6.9AI Score

0.0004EPSS

2023-11-08 11:15 PM
18
cve
cve

CVE-2023-43578

A buffer overflow was reported in the SmiFlash module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary...

6.7CVSS

6.9AI Score

0.0004EPSS

2023-11-08 11:15 PM
23
cve
cve

CVE-2023-43575

A buffer overflow was reported in the UltraFunctionTable module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary...

6.7CVSS

6.9AI Score

0.0004EPSS

2023-11-08 11:15 PM
15
cve
cve

CVE-2023-43576

A buffer overflow was reported in the WMISwSmi module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary...

6.7CVSS

6.9AI Score

0.0004EPSS

2023-11-08 11:15 PM
19
cve
cve

CVE-2023-43573

A buffer overflow was reported in the LEMALLDriversConnectedEventHook module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary...

6.7CVSS

6.9AI Score

0.0004EPSS

2023-11-08 11:15 PM
13
cve
cve

CVE-2023-43577

A buffer overflow was reported in the ReFlash module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary...

6.7CVSS

6.9AI Score

0.0004EPSS

2023-11-08 11:15 PM
20
cve
cve

CVE-2023-43574

A buffer over-read was reported in the LEMALLDriversConnectedEventHook module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to disclose sensitive...

4.4CVSS

4.7AI Score

0.0004EPSS

2023-11-08 11:15 PM
15
cve
cve

CVE-2023-43571

A buffer overflow was reported in the BiosExtensionLoader module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary...

6.7CVSS

6.9AI Score

0.0004EPSS

2023-11-08 11:15 PM
21
cve
cve

CVE-2023-43572

A buffer over-read was reported in the BiosExtensionLoader module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to disclose sensitive...

4.4CVSS

4.6AI Score

0.0004EPSS

2023-11-08 11:15 PM
13
cve
cve

CVE-2023-43570

A potential vulnerability was reported in the SMI callback function of the OemSmi driver that may allow a local attacker with elevated permissions to execute arbitrary...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-11-08 10:15 PM
21
cve
cve

CVE-2023-43569

A buffer overflow was reported in the OemSmi module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary...

6.7CVSS

6.8AI Score

0.0004EPSS

2023-11-08 10:15 PM
24
cve
cve

CVE-2023-43567

A buffer overflow was reported in the LemSecureBootForceKey module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary...

6.7CVSS

6.9AI Score

0.0004EPSS

2023-11-08 10:15 PM
21
cve
cve

CVE-2023-43568

A buffer over-read was reported in the LemSecureBootForceKey module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to disclose sensitive...

4.4CVSS

4.6AI Score

0.0004EPSS

2023-11-08 10:15 PM
20
cve
cve

CVE-2022-48181

An ErrorMessage driver stack-based buffer overflow vulnerability in BIOS of some ThinkPad models could allow an attacker with local access to elevate their privileges and execute arbitrary...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-06-05 10:15 PM
14
cve
cve

CVE-2022-40137

A buffer overflow in the WMI SMI Handler in some Lenovo models may allow an attacker with local access and elevated privileges to execute arbitrary...

6.7CVSS

6.9AI Score

0.0004EPSS

2023-01-30 10:15 PM
42
cve
cve

CVE-2022-40136

An information leak vulnerability in SMI Handler used to configure platform settings over WMI in some Lenovo models may allow an attacker with local access and elevated privileges to read SMM...

4.4CVSS

4.4AI Score

0.0004EPSS

2023-01-30 10:15 PM
19
cve
cve

CVE-2022-40135

An information leak vulnerability in the Smart USB Protection SMI Handler in some Lenovo models may allow an attacker with local access and elevated privileges to read SMM...

4.4CVSS

4.3AI Score

0.0004EPSS

2023-01-30 10:15 PM
20
cve
cve

CVE-2022-40134

An information leak vulnerability in the SMI Set BIOS Password SMI Handler in some Lenovo models may allow an attacker with local access and elevated privileges to read SMM...

4.4CVSS

4.4AI Score

0.0004EPSS

2023-01-30 10:15 PM
30
cve
cve

CVE-2021-3519

A vulnerability was reported in some Lenovo Desktop models that could allow unauthorized access to the boot menu, when the "BIOS Password At Boot Device List" BIOS setting is...

6.8CVSS

6.5AI Score

0.001EPSS

2021-11-12 10:15 PM
61