Lucene search

K

Lenovo Security Vulnerabilities

cve
cve

CVE-2007-1307

Unspecified vulnerability in Lenovo Intel PRO/1000 LAN adapter before Build 135400, as used on IBM Lenovo ThinkPad systems, has unknown impact and attack vectors.

6.4AI Score

0.006EPSS

2007-03-07 12:19 AM
23
cve
cve

CVE-2007-2240

The IBM Lenovo Access Support acpRunner ActiveX control, as distributed in acpcontroller.dll before 1.2.8.0 and possibly acpir.dll before 1.0.0.9 (Automated Solutions 1.0 before fix pack 1), does not properly validate digital signatures of downloaded software, which makes it easier for remote attac...

6.4AI Score

0.02EPSS

2007-08-15 07:17 PM
29
cve
cve

CVE-2007-2928

Format string vulnerability in the IBM Lenovo Access Support acpRunner ActiveX control, as distributed in acpcontroller.dll before 1.2.8.0 and possibly acpir.dll before 1.0.0.9 (Automated Solutions 1.0 before fix pack 1), allows remote attackers to execute arbitrary code via format string specifier...

7.5AI Score

0.134EPSS

2007-08-15 07:17 PM
30
cve
cve

CVE-2007-2929

The IBM Lenovo Access Support acpRunner ActiveX control, as distributed in acpcontroller.dll before 1.2.8.0 and possibly acpir.dll before 1.0.0.9 (Automated Solutions 1.0 before fix pack 1), exposes unsafe methods to arbitrary web domains, which allows remote attackers to download arbitrary code on...

7AI Score

0.016EPSS

2007-08-15 07:17 PM
34
cve
cve

CVE-2008-3249

The client in Lenovo System Update before 3.14 does not properly validate the certificate when establishing an SSL connection, which allows remote attackers to install arbitrary packages via an SSL certificate whose X.509 headers match a public certificate used by IBM.

6.8AI Score

0.017EPSS

2008-07-21 05:41 PM
29
cve
cve

CVE-2008-4589

Heap-based buffer overflow in the tvtumin.sys kernel driver in Lenovo Rescue and Recovery 4.20, including 4.20.0511 and 4.20.0512, allows local users to execute arbitrary code via a long file name.

7.5AI Score

0.0004EPSS

2008-10-15 10:45 PM
38
cve
cve

CVE-2009-0655

Lenovo Veriface III allows physically proximate attackers to login to a Windows account by presenting a "plain image" of the authorized user.

6.7AI Score

0.001EPSS

2009-02-20 07:30 PM
37
cve
cve

CVE-2013-1361

Untrusted search path vulnerability in Lenovo Thinkpad Bluetooth with Enhanced Data Rate Software 6.4.0.2900 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse DLL that is located in the same folder as a file...

7.7AI Score

0.009EPSS

2014-01-21 06:55 PM
28
cve
cve

CVE-2014-1939

java/android/webkit/BrowserFrame.java in Android before 4.4 uses the addJavascriptInterface API in conjunction with creating an object of the SearchBoxImpl class, which allows attackers to execute arbitrary Java code by leveraging access to the searchBoxJavaBridge_ interface at certain Android API ...

7.1AI Score

0.002EPSS

2014-03-03 04:50 AM
24
cve
cve

CVE-2015-2219

Lenovo System Update (formerly ThinkVantage System Update) before 5.06.0034 uses predictable security tokens, which allows local users to gain privileges by sending a valid token with a command to the System Update service (SUService.exe) through an unspecified named pipe.

6.8AI Score

0.001EPSS

2015-05-12 07:59 PM
36
cve
cve

CVE-2015-2233

Lenovo System Update (formerly ThinkVantage System Update) before 5.06.0034 does not properly validate CA chains during signature validation, which allows man-in-the-middle attackers to upload and execute arbitrary files via a crafted certificate.

7.2AI Score

0.0005EPSS

2015-05-12 07:59 PM
32
cve
cve

CVE-2015-2234

Race condition in Lenovo System Update (formerly ThinkVantage System Update) before 5.06.0034 uses world-writable permissions for the update files directory, which allows local users to gain privileges by writing to an update file after the signature is validated.

6.8AI Score

0.0004EPSS

2015-05-12 07:59 PM
31
cve
cve

CVE-2015-3214

The pit_ioport_read in i8254.c in the Linux kernel before 2.6.33 and QEMU before 2.3.1 does not distinguish between read lengths and write lengths, which might allow guest OS users to execute arbitrary code on the host OS by triggering use of an invalid index.

6.1AI Score

0.001EPSS

2015-08-31 10:59 AM
122
4
cve
cve

CVE-2015-3320

Lenovo USB Enhanced Performance Keyboard software before 2.0.2.2 includes active debugging code in SKHOOKS.DLL, which allows local users to obtain keypress information by accessing debug output.

6.3AI Score

0.0004EPSS

2015-04-16 11:59 PM
47
cve
cve

CVE-2015-3321

Services and files in Lenovo Fingerprint Manager before 8.01.42 have incorrect ACLs, which allows local users to invalidate local checks and gain privileges via standard filesystem operations.

6.7CVSS

6.5AI Score

0.0004EPSS

2017-10-03 01:29 AM
27
cve
cve

CVE-2015-3322

Lenovo ThinkServer RD350, RD450, RD550, RD650, and TD350 servers before 1.26.0 use weak encryption to store (1) user and (2) administrator BIOS passwords, which allows attackers to decrypt the passwords via unspecified vectors.

6.7AI Score

0.001EPSS

2015-04-16 11:59 PM
35
cve
cve

CVE-2015-3323

The ThinkServer System Manager (TSM) Baseboard Management Controller before firmware 1.27.73476 for ThinkServer RD350, RD450, RD550, RD650, and TD350 allows remote attackers to cause a denial of service (web interface crash) via a malformed HTTP request during authentication.

7AI Score

0.003EPSS

2015-04-16 11:59 PM
35
cve
cve

CVE-2015-3324

The ThinkServer System Manager (TSM) Baseboard Management Controller before firmware 1.27.73476 for ThinkServer RD350, RD450, RD550, RD650, and TD350 does not validate server certificates during an "encrypted remote KVM session," which allows man-in-the-middle attackers to spoof servers.

6.9AI Score

0.001EPSS

2015-04-16 11:59 PM
32
cve
cve

CVE-2015-4596

Lenovo Mouse Suite before 6.73 allows local users to run arbitrary code with administrator privileges.

7.8CVSS

7.6AI Score

0.0004EPSS

2017-06-13 04:29 PM
26
cve
cve

CVE-2015-5684

MITRE is populating this ID because it was assigned prior to Lenovo becoming a CNA. A buffer overflow vulnerability was reported, (fixed and publicly disclosed in 2015) in the Lenovo Service Engine (LSE), affecting various versions of BIOS for Lenovo Notebooks, that could allow a remote user to exe...

9.8CVSS

9.8AI Score

0.011EPSS

2020-03-27 03:15 PM
119
cve
cve

CVE-2015-6971

Lenovo System Update (formerly ThinkVantage System Update) before 5.07.0013 allows local users to submit commands to the System Update service (SUService.exe) and gain privileges by launching signed Lenovo executables.

7.8CVSS

7.7AI Score

0.0004EPSS

2017-10-03 01:29 AM
25
cve
cve

CVE-2015-7333

MITRE is populating this ID because it was assigned prior to Lenovo becoming a CNA. A local privilege escalation vulnerability was reported (fixed and publicly disclosed in 2015) in Lenovo System Update version 5.07.0008 and prior where the SUService.exe /type INF and INF_BY_COMPATIBLE_ID command t...

7.8CVSS

8AI Score

0.0004EPSS

2020-03-27 03:15 PM
96
cve
cve

CVE-2015-7334

MITRE is populating this ID because it was assigned prior to Lenovo becoming a CNA. A local privilege escalation vulnerability was reported (fixed and publicly disclosed in 2015) in Lenovo System Update version 5.07.0008 and prior where the SUService.exe /type COMMAND type could allow a user to exe...

7.8CVSS

7.9AI Score

0.0004EPSS

2020-03-27 03:15 PM
113
cve
cve

CVE-2015-7335

MITRE is populating this ID because it was assigned prior to Lenovo becoming a CNA. A race condition was reported (fixed and publicly disclosed in 2015) in Lenovo System Update version 5.07.0008 and prior that could allow a user to execute arbitrary code with elevated privileges.

7CVSS

7.3AI Score

0.0004EPSS

2020-03-27 03:15 PM
112
cve
cve

CVE-2015-7336

MITRE is populating this ID because it was assigned prior to Lenovo becoming a CNA. A vulnerability was reported (fixed and publicly disclosed in 2015) in Lenovo System Update version 5.07.0008 and prior that could allow the signature check of an update to be bypassed.

7.5CVSS

7.3AI Score

0.001EPSS

2020-03-27 03:15 PM
114
cve
cve

CVE-2015-7817

Race condition in the administration-panel web service in IBM System Networking Switch Center (SNSC) before 7.3.1.5 and Lenovo Switch Center before 8.1.2.0 allows remote attackers to obtain privileged-account access, and consequently provide FileReader.jsp input containing directory traversal seque...

6.6AI Score

0.252EPSS

2015-11-12 03:59 AM
25
cve
cve

CVE-2015-7818

The administration-panel web service in IBM System Networking Switch Center (SNSC) before 7.3.1.5 and Lenovo Switch Center before 8.1.2.0 allows local users to execute arbitrary JSP code with SYSTEM privileges by using the Apache Axis AdminService deployment method to install a .jsp file.

7AI Score

0.001EPSS

2015-11-12 03:59 AM
25
cve
cve

CVE-2015-7819

The DB service in IBM System Networking Switch Center (SNSC) before 7.3.1.5 and Lenovo Switch Center before 8.1.2.0 allows remote attackers to obtain sensitive administrator-account information via a request on port 40999, as demonstrated by an improperly encrypted password.

6AI Score

0.244EPSS

2015-11-12 03:59 AM
21
cve
cve

CVE-2015-7820

Race condition in the administration-panel web service in IBM System Networking Switch Center (SNSC) before 7.3.1.5 and Lenovo Switch Center before 8.1.2.0 allows remote attackers to obtain privileged-account access, and consequently provide ZipDownload.jsp input containing directory traversal sequ...

6.6AI Score

0.252EPSS

2015-11-12 03:59 AM
31
cve
cve

CVE-2015-8108

The management interface in LenovoEMC EZ Media & Backup (hm3), ix2/ix2-dl, ix4-300d, px12-400r/450r, px6-300d, px2-300d, px4-300r, px4-400d, px4-400r, and px4-300d NAS devices with firmware before 4.1.204.33661 allows remote attackers to obtain sensitive device information via unspecified vectors.

5.3CVSS

5AI Score

0.002EPSS

2016-04-12 01:59 AM
27
cve
cve

CVE-2015-8109

Lenovo System Update (formerly ThinkVantage System Update) before 5.07.0019 allows local users to gain privileges by making a prediction of tvsu_tmp_xxxxxXXXXX account credentials that requires knowledge of the time that this account was created, aka a "temporary administrator account vulnerability...

7CVSS

7.1AI Score

0.0004EPSS

2017-04-24 06:59 AM
35
cve
cve

CVE-2015-8110

Lenovo System Update (formerly ThinkVantage System Update) before 5.07.0019 allows local users to gain privileges by navigating to (1) "Click here to learn more" or (2) "View privacy policy" within the Tvsukernel.exe GUI application in the context of a temporary administrator account, aka a "local ...

7.8CVSS

7.7AI Score

0.0004EPSS

2017-04-24 06:59 AM
33
cve
cve

CVE-2015-8534

MITRE is populating this ID because it was assigned prior to Lenovo becoming a CNA. A local privilege escalation vulnerability was discovered (fixed and publicly disclosed in 2015) in Lenovo Solution Center (LSC) prior to version 3.3.002 that could allow a user to execute arbitrary code with elevat...

7.8CVSS

7.9AI Score

0.0004EPSS

2020-03-27 03:15 PM
107
cve
cve

CVE-2015-8535

MITRE is populating this ID because it was assigned prior to Lenovo becoming a CNA. A directory traversal vulnerability was discovered (fixed and publicly disclosed in 2015) in Lenovo Solution Center (LSC) prior to version 3.3.002 that could allow a user to execute arbitrary code with elevated priv...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-03-27 03:15 PM
110
cve
cve

CVE-2015-8536

MITRE is populating this ID because it was assigned prior to Lenovo becoming a CNA. A vulnerability was discovered (fixed and publicly disclosed in 2015) in Lenovo Solution Center (LSC) prior to version 3.3.002 that could allow cross-site request forgery.

8.8CVSS

7.7AI Score

0.001EPSS

2020-03-27 03:15 PM
115
cve
cve

CVE-2016-1344

The IKEv2 implementation in Cisco IOS 15.0 through 15.6 and IOS XE 3.3 through 3.17 allows remote attackers to cause a denial of service (device reload) via fragmented packets, aka Bug ID CSCux38417.

5.9CVSS

5.7AI Score

0.006EPSS

2016-03-26 01:59 AM
40
cve
cve

CVE-2016-1350

Cisco IOS 15.3 and 15.4, Cisco IOS XE 3.8 through 3.11, and Cisco Unified Communications Manager allow remote attackers to cause a denial of service (device reload) via malformed SIP messages, aka Bug ID CSCuj23293.

7.5CVSS

7.3AI Score

0.006EPSS

2016-03-26 01:59 AM
28
cve
cve

CVE-2016-1489

Lenovo SHAREit before 3.2.0 for Windows and SHAREit before 3.5.48_ww for Android transfer files in cleartext, which allows remote attackers to (1) obtain sensitive information by sniffing the network or (2) conduct man-in-the-middle (MITM) attacks via unspecified vectors.

8CVSS

7.8AI Score

0.002EPSS

2016-01-26 07:59 PM
28
cve
cve

CVE-2016-1490

The Wifi hotspot in Lenovo SHAREit before 3.2.0 for Windows allows remote attackers to obtain sensitive file names via a crafted file request to /list.

4.1CVSS

5.8AI Score

0.002EPSS

2016-01-26 07:59 PM
24
cve
cve

CVE-2016-1491

The Wifi hotspot in Lenovo SHAREit before 3.2.0 for Windows, when configured to receive files, has a hardcoded password of 12345678, which makes it easier for remote attackers to obtain access by leveraging a position within the WLAN coverage area.

8.8CVSS

8.5AI Score

0.008EPSS

2016-01-26 07:59 PM
27
cve
cve

CVE-2016-1492

The Wifi hotspot in Lenovo SHAREit before 3.5.48_ww for Android, when configured to receive files, does not require a password, which makes it easier for remote attackers to obtain access by leveraging a position within the WLAN coverage area.

6.1CVSS

7.1AI Score

0.004EPSS

2016-01-26 07:59 PM
35
cve
cve

CVE-2016-1876

The backend service process in Lenovo Solution Center (aka LSC) before 3.3.0002 allows local users to gain SYSTEM privileges via unspecified vectors.

7.8CVSS

7.5AI Score

0.0004EPSS

2017-05-23 04:29 AM
26
cve
cve

CVE-2016-2393

Lenovo Fingerprint Manager before 8.01.57 and Touch Fingerprint before 1.00.08 use weak ACLs for unspecified (1) services and (2) files, which allows local users to gain privileges by invalidating local checks.

7.8CVSS

7.7AI Score

0.0004EPSS

2016-04-11 02:59 PM
24
cve
cve

CVE-2016-3944

UpdateAgent in Lenovo Accelerator Application allows man-in-the-middle attackers to execute arbitrary code by spoofing an update response from susapi.lenovomm.com.

7.5CVSS

7.7AI Score

0.001EPSS

2016-06-03 02:59 PM
24
cve
cve

CVE-2016-4782

Lenovo SHAREit before 3.5.98_ww on Android before 4.2 allows remote attackers to have unspecified impact via a crafted intent: URL, aka an "intent scheme URL attack."

8.8CVSS

7.3AI Score

0.004EPSS

2016-05-23 07:59 PM
24
cve
cve

CVE-2016-4783

Cross-site scripting (XSS) vulnerability in Lenovo SHAREit before 3.5.98_ww on Android before 4.4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka "Universal XSS (UXSS)."

6.1CVSS

5.8AI Score

0.001EPSS

2016-05-23 07:59 PM
34
cve
cve

CVE-2016-5247

The BIOS for Lenovo ThinkCentre E93, M6500t/s, M6600, M6600q, M6600t/s, M73p, M800, M83, M8500t/s, M8600t/s, M900, M93, and M93P devices; ThinkServer RQ940, RS140, TS140, TS240, TS440, and TS540 devices; and ThinkStation E32, P300, and P310 devices might allow local users or physically proximate at...

7.8CVSS

7.5AI Score

0.0004EPSS

2016-09-22 03:59 PM
31
cve
cve

CVE-2016-5248

The StopProxy command in LSC.Services.SystemService in Lenovo Solution Center before 3.3.003 allows local users to terminate arbitrary processes via the PID argument.

5.5CVSS

6.3AI Score

0.0004EPSS

2016-06-30 04:59 PM
30
cve
cve

CVE-2016-5249

Lenovo Solution Center (LSC) before 3.3.003 allows local users to execute arbitrary code with LocalSystem privileges via vectors involving the LSC.Services.SystemService StartProxy command with a named pipe created in advance and crafted .NET assembly.

7.8CVSS

7.8AI Score

0.0004EPSS

2016-06-30 04:59 PM
24
cve
cve

CVE-2016-5729

Lenovo BIOS EFI Driver allows local administrators to execute arbitrary code with System Management Mode (SMM) privileges via unspecified vectors.

8.2CVSS

8.2AI Score

0.0004EPSS

2016-06-30 04:59 PM
35
Total number of security vulnerabilities372