Lucene search

K

X1 Security Vulnerabilities

cve
cve

CVE-2024-1225

A vulnerability classified as critical was found in QiboSoft QiboCMS X1 up to 1.0.6. Affected by this vulnerability is the function rmb_pay of the file /application/index/controller/Pay.php. The manipulation of the argument callback_class leads to deserialization. The attack can be launched...

9.8CVSS

9.4AI Score

0.001EPSS

2024-02-05 01:15 PM
17
cve
cve

CVE-2022-4575

A vulnerability due to improper write protection of UEFI variables was reported in the BIOS of some ThinkPad models could allow an attacker with physical or local access and elevated privileges the ability to bypass Secure...

6.7CVSS

6.3AI Score

0.0004EPSS

2023-10-30 03:15 PM
24
cve
cve

CVE-2022-4574

An SMI handler input validation vulnerability in the BIOS of some ThinkPad models could allow an attacker with local access and elevated privileges to execute arbitrary...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-10-30 03:15 PM
25
cve
cve

CVE-2022-4573

An SMI handler input validation vulnerability in the ThinkPad X1 Fold Gen 1 could allow an attacker with local access and elevated privileges to execute arbitrary...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-10-30 03:15 PM
30
cve
cve

CVE-2022-48189

An SMM driver input validation vulnerability in the BIOS of some ThinkPad models could allow an attacker with local access and elevated privileges to execute arbitrary...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-10-30 03:15 PM
26
cve
cve

CVE-2023-2290

A potential vulnerability in the LenovoFlashDeviceInterface SMI handler may allow an attacker with local access and elevated privileges to execute arbitrary...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-06-26 08:15 PM
13
cve
cve

CVE-2022-40134

An information leak vulnerability in the SMI Set BIOS Password SMI Handler in some Lenovo models may allow an attacker with local access and elevated privileges to read SMM...

4.4CVSS

4.4AI Score

0.0004EPSS

2023-01-30 10:15 PM
30
cve
cve

CVE-2019-19705

Realtek Audio Drivers for Windows, as used on the Lenovo ThinkPad X1 Carbon 20A7, 20A8, 20BS, and 20BT before 6.0.8882.1 and 20KH and 20KG before 6.0.8907.1 (and on many other Lenovo and non-Lenovo products), mishandles DLL...

7.8CVSS

7.6AI Score

0.001EPSS

2022-12-26 09:15 PM
26
cve
cve

CVE-2022-31228

Dell EMC XtremIO versions prior to X2 6.4.0-22 contain a bruteforce vulnerability. A remote unauthenticated attacker can potentially exploit this vulnerability and gain access to an admin...

9.8CVSS

9.5AI Score

0.003EPSS

2022-10-12 08:15 PM
26
4
cve
cve

CVE-2012-2632

SEIL routers with firmware SEIL/x86 1.00 through 2.35, SEIL/X1 2.30 through 3.75, SEIL/X2 2.30 through 3.75, and SEIL/B1 2.30 through 3.75, when the http-proxy and application-gateway features are enabled, do not properly handle the CONNECT command, which allows remote attackers to bypass intended....

7AI Score

0.002EPSS

2022-10-03 04:15 PM
28
cve
cve

CVE-2013-4709

Buffer overflow in the PPP Access Concentrator (PPPAC) on the SEIL/x86 with firmware before 2.82, SEIL/X1 with firmware before 4.32, SEIL/X2 with firmware before 4.32, SEIL/B1 with firmware before 4.32, SEIL/Turbo with firmware before 2.16, and SEIL/neu 2FE Plus with firmware before 2.16 allows...

8.2AI Score

0.015EPSS

2022-10-03 04:14 PM
23
cve
cve

CVE-2013-4708

The PPP Access Concentrator (PPPAC) in Internet Initiative Japan Inc. SEIL/x86 1.00 through 2.80, SEIL/X1 1.00 through 4.30, SEIL/X2 1.00 through 4.30, SEIL/B1 1.00 through 4.30, SEIL/Turbo 1.80 through 2.15, and SEIL/neu 2FE Plus 1.80 through 2.15 generates predictable random numbers, which...

7.2AI Score

0.002EPSS

2022-10-03 04:14 PM
23
cve
cve

CVE-2021-42851

A vulnerability was reported in some Lenovo Personal Cloud Storage devices that could allow an unauthenticated user to create a standard user...

6.3CVSS

5.3AI Score

0.001EPSS

2022-05-18 04:15 PM
50
4
cve
cve

CVE-2021-42850

A weak default administrator password for the web interface and serial port was reported in some Lenovo Personal Cloud Storage devices that could allow unauthorized device access to an attacker with physical or local network...

8.8CVSS

7.4AI Score

0.0004EPSS

2022-05-18 04:15 PM
50
cve
cve

CVE-2021-42849

A weak default password for the serial port was reported in some Lenovo Personal Cloud Storage devices that could allow unauthorized device access to an attacker with physical...

6.8CVSS

6.5AI Score

0.001EPSS

2022-05-18 04:15 PM
55
cve
cve

CVE-2021-42848

An information disclosure vulnerability was reported in some Lenovo Personal Cloud Storage devices that could allow an unauthenticated user to retrieve device and networking...

5.3CVSS

5.1AI Score

0.001EPSS

2022-05-18 04:15 PM
53
cve
cve

CVE-2021-42852

A command injection vulnerability was reported in some Lenovo Personal Cloud Storage devices that could allow an authenticated user to execute operating system commands by sending a crafted packet to the...

8CVSS

8AI Score

0.0004EPSS

2022-05-18 04:15 PM
49
2
cve
cve

CVE-2022-1108

A potential vulnerability due to improper buffer validation in the SMI handler LenovoFlashDeviceInterface in Thinkpad X1 Fold Gen 1 could be exploited by an attacker with local access and elevated privileges to execute arbitrary...

6.7CVSS

6.8AI Score

0.0004EPSS

2022-04-22 09:15 PM
43
cve
cve

CVE-2022-1107

During an internal product security audit a potential vulnerability due to use of Boot Services in the SmmOEMInt15 SMI handler was discovered in some ThinkPad models could be exploited by an attacker with elevated privileges that could allow for execution of...

6.7CVSS

6.5AI Score

0.0004EPSS

2022-04-22 09:15 PM
59
cve
cve

CVE-2021-4210

A potential vulnerability in the SMI callback function used in the NVME driver in some Lenovo Desktop, ThinkStation, and ThinkEdge models may allow an attacker with local access and elevated privileges to execute arbitrary...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-04-22 09:15 PM
40
3
cve
cve

CVE-2022-23960

Certain Arm Cortex and Neoverse processors through 2022-03-08 do not properly restrict cache speculation, aka Spectre-BHB. An attacker can leverage the shared branch history in the Branch History Buffer (BHB) to influence mispredicted branches. Then, cache allocation can allow the attacker to...

5.6CVSS

6.4AI Score

0.001EPSS

2022-03-13 12:15 AM
343
3
cve
cve

CVE-2022-25368

Spectre BHB is a variant of Spectre-v2 in which malicious code uses the shared branch history (stored in the CPU BHB) to influence mispredicted branches in the victim's hardware context. Speculation caused by these mispredicted branches can then potentially be used to cause cache allocation, which....

4.7CVSS

4.8AI Score

0.001EPSS

2022-03-10 05:47 PM
65
cve
cve

CVE-2021-3843

A potential vulnerability in the SMI function to access EEPROM in some ThinkPad models may allow an attacker with local access and elevated privileges to execute arbitrary...

6.7CVSS

6.7AI Score

0.0004EPSS

2021-11-12 10:15 PM
19
cve
cve

CVE-2021-3786

A potential vulnerability in the SMI callback function used in CSME configuration of some Lenovo Notebook and ThinkPad systems could be used to leak out data out of the SMRAM...

5.5CVSS

5.4AI Score

0.0004EPSS

2021-11-12 10:15 PM
38
cve
cve

CVE-2021-3719

A potential vulnerability in the SMI callback function that saves and restore boot script tables used for resuming from sleep state in some ThinkCentre and ThinkStation models may allow an attacker with local access and elevated privileges to execute arbitrary...

6.7CVSS

6.7AI Score

0.0004EPSS

2021-11-12 10:15 PM
23
cve
cve

CVE-2021-3599

A potential vulnerability in the SMI callback function used to access flash device in some ThinkPad models may allow an attacker with local access and elevated privileges to execute arbitrary...

6.7CVSS

6.7AI Score

0.0004EPSS

2021-11-12 10:15 PM
24
cve
cve

CVE-2021-3453

Some Lenovo Notebook, ThinkPad, and Lenovo Desktop systems have BIOS modules unprotected by Intel Boot Guard that could allow an attacker with physical access the ability to write to the SPI flash...

6.8CVSS

5AI Score

0.001EPSS

2021-07-16 09:15 PM
53
5
cve
cve

CVE-2021-21549

Dell EMC XtremIO Versions prior to 6.3.3-8, contain a Cross-Site Request Forgery Vulnerability in XMS. A non-privileged attacker could potentially exploit this vulnerability, leading to a privileged victim application user being tricked into sending state-changing requests to the vulnerable...

8.8CVSS

8.3AI Score

0.001EPSS

2021-05-21 08:15 PM
65
cve
cve

CVE-2021-3462

A privilege escalation vulnerability in Lenovo Power Management Driver for Windows 10, prior to version 1.67.17.54, that could allow unauthorized access to the driver's device...

7.8CVSS

5.7AI Score

0.0004EPSS

2021-04-13 09:15 PM
33
3
cve
cve

CVE-2021-3463

A null pointer dereference vulnerability in Lenovo Power Management Driver for Windows 10, prior to version 1.67.17.54, that could cause systems to experience a blue screen...

4.4CVSS

4.6AI Score

0.0004EPSS

2021-04-13 09:15 PM
28
3
cve
cve

CVE-2021-3328

An issue was discovered in Aprelium Abyss Web Server X1 2.12.1 and 2.14. A crafted HTTP request can lead to an out-of-bounds read that crashes the...

7.5CVSS

7.3AI Score

0.01EPSS

2021-04-08 06:15 PM
35
2
cve
cve

CVE-2020-28096

FOSCAM FHD X1 1.14.2.4 devices allow attackers (with physical UART access) to login via the ipc.fos~...

6.8CVSS

6.5AI Score

0.001EPSS

2020-12-28 07:15 AM
54
4
cve
cve

CVE-2020-8341

In Lenovo systems, SMM BIOS Write Protection is used to prevent writes to SPI Flash. While this provides sufficient protection, an additional layer of protection is provided by SPI Protected Range Registers (PRx). After resuming from S3 sleep mode in various versions of BIOS for some Lenovo...

2.4CVSS

4.3AI Score

0.001EPSS

2020-09-01 10:15 PM
24
cve
cve

CVE-2020-8335

The BIOS tamper detection mechanism was not triggered in Lenovo ThinkPad A285, BIOS versions up to r0xuj70w; A485, BIOS versions up to r0wuj65w; T495 BIOS versions up to r12uj55w; T495s/X395, BIOS versions up to r13uj47w, while the emergency-reset button is pressed which may allow for unauthorized....

6.8CVSS

6.7AI Score

0.001EPSS

2020-09-01 10:15 PM
20
cve
cve

CVE-2020-14979

The WinRing0.sys and WinRing0x64.sys drivers 1.2.0 in EVGA Precision X1 through 1.0.6 allow local users, including low integrity processes, to read and write to arbitrary memory locations. This allows any user to gain NT AUTHORITY\SYSTEM privileges by mapping \Device\PhysicalMemory into the...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-08-11 06:15 PM
48
cve
cve

CVE-2019-18619

Incorrect parameter validation in the synaTee component of Synaptics WBF drivers using an SGX enclave (all versions prior to 2019-11-15) allows a local user to execute arbitrary code in the enclave (that can compromise confidentiality of enclave data) via APIs that accept invalid...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-07-22 02:15 PM
30
cve
cve

CVE-2019-18618

Incorrect access control in the firmware of Synaptics VFS75xx family fingerprint sensors that include external flash (all versions prior to 2019-11-15) allows a local administrator or physical attacker to compromise the confidentiality of sensor data via injection of an unverified partition...

6CVSS

6.4AI Score

0.0004EPSS

2020-07-22 02:15 PM
37
cve
cve

CVE-2020-8337

An unquoted search path vulnerability was reported in versions prior to 1.0.83.0 of the Synaptics Smart Audio UWP app associated with the DCHU audio drivers on Lenovo platforms that could allow an administrative user to execute arbitrary...

6.7CVSS

6.8AI Score

0.0004EPSS

2020-06-09 08:15 PM
24
cve
cve

CVE-2020-8336

Lenovo implemented Intel CSME Anti-rollback ARB protections on some ThinkPad models to prevent roll back of CSME Firmware in...

6.8CVSS

6.7AI Score

0.001EPSS

2020-06-09 08:15 PM
18
cve
cve

CVE-2020-8320

An internal shell was included in BIOS image in some ThinkPad models that could allow escalation of...

6.8CVSS

7AI Score

0.001EPSS

2020-06-09 08:15 PM
38
cve
cve

CVE-2020-8323

A potential vulnerability in the SMI callback function used in the Legacy SD driver in some Lenovo ThinkPad, ThinkStation, and Lenovo Notebook models may allow arbitrary code...

6.7CVSS

7.1AI Score

0.0004EPSS

2020-06-09 08:15 PM
41
cve
cve

CVE-2020-11716

Panasonic P110, Eluga Z1 Pro, Eluga X1, and Eluga X1 Pro devices through 2020-04-10 have Insecure Permissions. NOTE: the vendor states that all affected products are at...

9.8CVSS

9.4AI Score

0.002EPSS

2020-05-20 02:15 PM
21
cve
cve

CVE-2019-6190

Lenovo was notified of a potential denial of service vulnerability, affecting various versions of BIOS for Lenovo Desktop, Desktop - All in One, and ThinkStation, that could cause PCRs to be cleared intermittently after resuming from sleep (S3) on systems with Intel TXT...

5.5CVSS

5.3AI Score

0.0004EPSS

2020-02-14 05:15 PM
58
cve
cve

CVE-2019-6192

A potential vulnerability has been reported in Lenovo Power Management Driver versions prior to 1.67.17.48 leading to a buffer overflow which could cause a denial of...

4.4CVSS

4.8AI Score

0.001EPSS

2019-12-10 06:15 PM
95
cve
cve

CVE-2019-6188

The BIOS tamper detection mechanism was not triggered in Lenovo ThinkPad T460p, BIOS versions up to R07ET90W, and T470p, BIOS versions up to R0FET50W, which may allow for unauthorized...

9.8CVSS

9.2AI Score

0.002EPSS

2019-11-12 09:15 PM
71
cve
cve

CVE-2019-6172

A potential vulnerability in the SMI callback function used in Legacy USB driver using passed parameter without sufficient checking in some Lenovo ThinkPad models may allow arbitrary code...

6.4CVSS

7.3AI Score

0.0004EPSS

2019-11-12 09:15 PM
36
cve
cve

CVE-2019-6170

A potential vulnerability in the SMI callback function used in the Legacy USB driver using boot services structure in runtime phase in some Lenovo ThinkPad models may allow arbitrary code...

6.4CVSS

7.3AI Score

0.0004EPSS

2019-11-12 09:15 PM
66
cve
cve

CVE-2019-10724

There is a vulnerability with the Dolby DAX2 API system services in which a low-privileged user can terminate arbitrary processes that are running at a higher privilege. The following are affected products and versions: Legion Y520T_Z370 6.0.1.8642, AIO310-20IAP 6.0.1.8642, AIO510-22ISH...

6.5CVSS

6.5AI Score

0.001EPSS

2019-08-29 12:15 AM
140
cve
cve

CVE-2019-6156

In Lenovo systems, SMM BIOS Write Protection is used to prevent writes to SPI Flash. While this provides sufficient protection, an additional layer of protection is provided by SPI Protected Range Registers (PRx). Lenovo was notified that after resuming from S3 sleep mode in various versions of...

3.3CVSS

3.8AI Score

0.0004EPSS

2019-04-10 05:29 PM
37
cve
cve

CVE-2019-6149

An unquoted search path vulnerability was identified in Lenovo Dynamic Power Reduction Utility prior to version 2.2.2.0 that could allow a malicious user with local access to execute code with administrative...

6.7CVSS

6.5AI Score

0.0004EPSS

2019-03-18 01:32 AM
24
Total number of security vulnerabilities73