Lucene search

K

Lenovo Security Vulnerabilities

cve
cve

CVE-2022-4568

A directory permissions management vulnerability in Lenovo System Update may allow elevation of privileges.

7.8CVSS

7.5AI Score

0.0004EPSS

2023-05-01 03:15 PM
63
cve
cve

CVE-2022-4569

A local privilege escalation vulnerability in the ThinkPad Hybrid USB-C with USB-A Dock Firmware Update Tool could allow an attacker with local access to execute code with elevated privileges during the package upgrade or installation.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-06-05 09:15 PM
27
cve
cve

CVE-2022-4573

An SMI handler input validation vulnerability in the ThinkPad X1 Fold Gen 1 could allow an attacker with local access and elevated privileges to execute arbitrary code.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-10-30 03:15 PM
35
cve
cve

CVE-2022-4574

An SMI handler input validation vulnerability in the BIOS of some ThinkPad models could allow an attacker with local access and elevated privileges to execute arbitrary code.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-10-30 03:15 PM
28
cve
cve

CVE-2022-4575

A vulnerability due to improper write protection of UEFI variables was reported in the BIOS of some ThinkPad models could allow an attacker with physical or local access and elevated privileges the ability to bypass Secure Boot.

6.7CVSS

6.3AI Score

0.0004EPSS

2023-10-30 03:15 PM
28
cve
cve

CVE-2022-4816

A denial-of-service vulnerability has been identified in Lenovo Safecenter that could allow a local user to crash the application.

6.2CVSS

5.3AI Score

0.0004EPSS

2023-01-23 05:15 PM
16
cve
cve

CVE-2022-48181

An ErrorMessage driver stack-based buffer overflow vulnerability in BIOS of some ThinkPad models could allow an attacker with local access to elevate their privileges and execute arbitrary code.

7.8CVSS

7.9AI Score

0.0004EPSS

2023-06-05 10:15 PM
17
cve
cve

CVE-2022-48182

A vulnerability was reported in ThinkPad T14s Gen 3 and X13 Gen3 that could cause the BIOS tamper detection mechanism to not trigger under specific circumstances which could allow unauthorized access.

6.8CVSS

6.5AI Score

0.001EPSS

2023-10-09 09:15 PM
25
cve
cve

CVE-2022-48183

A vulnerability was reported in ThinkPad T14s Gen 3 and X13 Gen3 that could cause the BIOS tamper detection mechanism to not trigger under specific circumstances which could allow unauthorized access.

6.8CVSS

6.5AI Score

0.001EPSS

2023-10-09 09:15 PM
34
cve
cve

CVE-2022-48186

A certificate validation vulnerability exists in the Baiying Android application which could lead to information disclosure.

7.5CVSS

7AI Score

0.001EPSS

2023-05-01 03:15 PM
19
cve
cve

CVE-2022-48188

A buffer overflow vulnerability in the SecureBootDXE BIOS driver of some Lenovo Desktop and ThinkStation models could allow an attacker with local access to elevate their privileges to execute arbitrary code.

7.8CVSS

7.9AI Score

0.0004EPSS

2023-06-05 10:15 PM
21
cve
cve

CVE-2022-48189

An SMM driver input validation vulnerability in the BIOS of some ThinkPad models could allow an attacker with local access and elevated privileges to execute arbitrary code.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-10-30 03:15 PM
30
cve
cve

CVE-2023-0683

A valid, authenticated XCC user with read only access may gain elevated privileges through a specifically crafted API call.

8.8CVSS

8.5AI Score

0.001EPSS

2023-05-01 03:15 PM
22
cve
cve

CVE-2023-0896

A default password was reported in Lenovo Smart Clock Essential with Alexa Built In that could allow unauthorized device access to an attacker with local network access.

8.8CVSS

8.4AI Score

0.001EPSS

2023-05-01 02:15 PM
59
cve
cve

CVE-2023-1577

A path hijacking vulnerability was reported in Lenovo Driver Manager prior to version 3.1.1307.1308 that could allow a local user to execute code with elevated privileges.

7.8CVSS

7.1AI Score

0.0004EPSS

2024-07-31 09:15 PM
29
cve
cve

CVE-2023-2290

A potential vulnerability in the LenovoFlashDeviceInterface SMI handler may allow an attacker with local access and elevated privileges to execute arbitrary code.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-06-26 08:15 PM
17
cve
cve

CVE-2023-25492

A valid, authenticated user may be able to trigger a denial of service of the XCC web user interface or other undefined behavior through a format string injection vulnerability in a web interface API.

8.8CVSS

8.3AI Score

0.001EPSS

2023-05-01 03:15 PM
20
cve
cve

CVE-2023-25495

A valid, authenticated administrative user can query a web interface API to reveal the configured LDAP client password used by XCC to authenticate to an external LDAP server in certain configurations. There is no exposure where no LDAP client password is configured

4.9CVSS

5.1AI Score

0.001EPSS

2023-04-28 10:15 PM
23
cve
cve

CVE-2023-25496

A privilege escalation vulnerability was reported in Lenovo Drivers Management Lenovo Driver Manager that could allow a local user to execute code with elevated privileges.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-04-28 10:15 PM
21
cve
cve

CVE-2023-29056

A valid LDAP user, under specific conditions, will default to read-only permissions when authenticating into XCC. To be vulnerable, XCC must be configured to use an LDAP server for Authentication/Authorization and have the login permission attribute not defined.

5.9CVSS

5.7AI Score

0.001EPSS

2023-04-28 10:15 PM
24
cve
cve

CVE-2023-29057

A valid XCC user's local account permissions overrides their active directory permissions under specific configurations. This could lead to a privilege escalation. To be vulnerable, LDAP must be configured for authentication/authorization and logins configured as “Local First, then LDAP”.

8.8CVSS

8.3AI Score

0.001EPSS

2023-04-28 09:15 PM
19
cve
cve

CVE-2023-29058

A valid, authenticated XCC user with read-only permissions can modify custom user roles on other user accounts and the user trespass message through the XCC CLI. There is no exposure if SSH is disabled or if there are no users assigned optional read-only permissions.

6.5CVSS

6.4AI Score

0.0005EPSS

2023-04-28 09:15 PM
19
cve
cve

CVE-2023-2992

An unauthenticated denial of service vulnerability exists in the SMM v1, SMM v2, and FPC management web server which can be triggered under crafted conditions. Rebooting SMM or FPC will restore access to the management web server.

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-26 08:15 PM
11
cve
cve

CVE-2023-2993

A valid, authenticated user with limited privileges may be able to use specifically crafted web management server API calls to execute a limited number of commands on SMM v1, SMM v2, and FPC that the user does not normally have sufficient privileges to execute.

6.3CVSS

6.4AI Score

0.0005EPSS

2023-06-26 08:15 PM
14
cve
cve

CVE-2023-3078

An uncontrolled search path vulnerability was reported in the Lenovo Universal Device Client (UDC) that could allow an attacker with local access to execute code with elevated privileges.

7.8CVSS

7.6AI Score

0.0004EPSS

2023-08-17 05:15 PM
23
cve
cve

CVE-2023-3113

An unauthenticated XML external entity injection (XXE) vulnerability exists in LXCA's Common Information Model (CIM) server that could result in read-only access to specific files.

8.2CVSS

7.6AI Score

0.001EPSS

2023-06-26 08:15 PM
18
cve
cve

CVE-2023-34418

A valid, authenticated LXCA user may be able to gain unauthorized access to events and other data stored in LXCA due to a SQL injection vulnerability in a specific web API.

8.1CVSS

8.2AI Score

0.001EPSS

2023-06-26 08:15 PM
15
cve
cve

CVE-2023-34419

A buffer overflow has been identified in the SetupUtility driver in some Lenovo Notebook products which may allow an attacker with local access and elevated privileges to execute arbitrary code.

6.7CVSS

6.9AI Score

0.0004EPSS

2023-08-17 05:15 PM
25
cve
cve

CVE-2023-34420

A valid, authenticated LXCA user with elevated privileges may be able to execute command injections through crafted calls to a specific web API.

7.2CVSS

7AI Score

0.001EPSS

2023-06-26 08:15 PM
17
cve
cve

CVE-2023-34421

A valid, authenticated LXCA user with elevated privileges may be able to replace filesystem data through a specifically crafted web API call due to insufficient input validation.

6.5CVSS

6.3AI Score

0.001EPSS

2023-06-26 08:15 PM
9
cve
cve

CVE-2023-34422

A valid, authenticated LXCA user with elevated privileges may be able to delete folders in the LXCA filesystem through a specifically crafted web API call due to insufficient input validation.

6.5CVSS

6.2AI Score

0.001EPSS

2023-06-26 08:15 PM
11
cve
cve

CVE-2023-4028

A buffer overflow has been identified in the SystemUserMasterHddPwdDxe driver in some Lenovo Notebook products which may allow an attacker with local access and elevated privileges to execute arbitrary code.

6.7CVSS

6.9AI Score

0.0004EPSS

2023-08-17 05:15 PM
28
cve
cve

CVE-2023-4029

A buffer overflow has been identified in the BoardUpdateAcpiDxe driver in some Lenovo ThinkPad products which may allow an attacker with local access and elevated privileges to execute arbitrary code.

6.7CVSS

6.9AI Score

0.0004EPSS

2023-08-17 05:15 PM
22
cve
cve

CVE-2023-4030

A vulnerability was reported in BIOS for ThinkPad P14s Gen 2, P15s Gen 2, T14 Gen 2, and T15 Gen 2 that could cause the system to recover to insecure settings if the BIOS becomes corrupt.

8.4CVSS

7.5AI Score

0.0004EPSS

2023-08-17 05:15 PM
28
cve
cve

CVE-2023-43567

A buffer overflow was reported in the LemSecureBootForceKey module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary code.

6.7CVSS

6.9AI Score

0.0004EPSS

2023-11-08 10:15 PM
26
cve
cve

CVE-2023-43568

A buffer over-read was reported in the LemSecureBootForceKey module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to disclose sensitive information.

4.4CVSS

4.6AI Score

0.0004EPSS

2023-11-08 10:15 PM
25
cve
cve

CVE-2023-43569

A buffer overflow was reported in the OemSmi module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary code.

6.7CVSS

6.8AI Score

0.0004EPSS

2023-11-08 10:15 PM
29
cve
cve

CVE-2023-43570

A potential vulnerability was reported in the SMI callback function of the OemSmi driver that may allow a local attacker with elevated permissions to execute arbitrary code.

6.7CVSS

6.7AI Score

0.0004EPSS

2023-11-08 10:15 PM
26
cve
cve

CVE-2023-43571

A buffer overflow was reported in the BiosExtensionLoader module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary code.

6.7CVSS

6.9AI Score

0.0004EPSS

2023-11-08 11:15 PM
28
cve
cve

CVE-2023-43572

A buffer over-read was reported in the BiosExtensionLoader module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to disclose sensitive information.

4.4CVSS

4.6AI Score

0.0004EPSS

2023-11-08 11:15 PM
19
cve
cve

CVE-2023-43573

A buffer overflow was reported in the LEMALLDriversConnectedEventHook module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary code.

6.7CVSS

6.9AI Score

0.0004EPSS

2023-11-08 11:15 PM
20
cve
cve

CVE-2023-43574

A buffer over-read was reported in the LEMALLDriversConnectedEventHook module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to disclose sensitive information.

4.4CVSS

4.7AI Score

0.0004EPSS

2023-11-08 11:15 PM
21
cve
cve

CVE-2023-43575

A buffer overflow was reported in the UltraFunctionTable module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary code.

6.7CVSS

6.9AI Score

0.0004EPSS

2023-11-08 11:15 PM
20
cve
cve

CVE-2023-43576

A buffer overflow was reported in the WMISwSmi module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary code.

6.7CVSS

6.9AI Score

0.0004EPSS

2023-11-08 11:15 PM
23
cve
cve

CVE-2023-43577

A buffer overflow was reported in the ReFlash module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary code.

6.7CVSS

6.9AI Score

0.0004EPSS

2023-11-08 11:15 PM
26
cve
cve

CVE-2023-43578

A buffer overflow was reported in the SmiFlash module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary code.

6.7CVSS

6.9AI Score

0.0004EPSS

2023-11-08 11:15 PM
30
cve
cve

CVE-2023-43579

A buffer overflow was reported in the SmuV11Dxe driver in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary code.

6.7CVSS

6.9AI Score

0.0004EPSS

2023-11-08 11:15 PM
28
cve
cve

CVE-2023-43580

A buffer overflow was reported in the SmuV11DxeVMR module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary code.

6.7CVSS

6.9AI Score

0.0004EPSS

2023-11-08 11:15 PM
26
cve
cve

CVE-2023-43581

A buffer overflow was reported in the Update_WMI module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary code.

6.7CVSS

6.9AI Score

0.0004EPSS

2023-11-08 11:15 PM
25
cve
cve

CVE-2023-45075

A memory leakage vulnerability was reported in the SWSMI_Shadow DXE driver that may allow a local attacker with elevated privileges to write to NVRAM variables.

6.7CVSS

6.3AI Score

0.0004EPSS

2023-11-08 11:15 PM
30
Total number of security vulnerabilities372