Lucene search

K

Lenovo Security Vulnerabilities

cve
cve

CVE-2023-45076

A memory leakage vulnerability was reported in the 534D0140 DXE driver that may allow a local attacker with elevated privileges to write to NVRAM variables.

6.7CVSS

6.3AI Score

0.0004EPSS

2023-11-08 11:15 PM
29
cve
cve

CVE-2023-45077

A memory leakage vulnerability was reported in the 534D0740 DXE driver that may allow a local attacker with elevated privileges to write to NVRAM variables.

6.7CVSS

6.3AI Score

0.0004EPSS

2023-11-08 11:15 PM
32
cve
cve

CVE-2023-45078

A memory leakage vulnerability was reported in the DustFilterAlertSmm SMM driver that may allow a local attacker with elevated privileges to write to NVRAM variables.

6.7CVSS

6.3AI Score

0.0004EPSS

2023-11-08 11:15 PM
28
cve
cve

CVE-2023-45079

A memory leakage vulnerability was reported in the NvmramSmm SMM driver that may allow a local attacker with elevated privileges to write to NVRAM variables.

6.7CVSS

6.3AI Score

0.0004EPSS

2023-11-08 11:15 PM
27
cve
cve

CVE-2023-4606

An authenticated XCC user with Read-Only permission can change a different user’s password through a crafted API command. This affects ThinkSystem v2 and v3 servers with XCC; ThinkSystem v1 servers are not affected.

8.1CVSS

7.9AI Score

0.001EPSS

2023-10-25 06:17 PM
17
cve
cve

CVE-2023-4607

An authenticated XCC user can change permissions for any user through a crafted API command.

8.8CVSS

8.4AI Score

0.001EPSS

2023-10-25 06:17 PM
19
cve
cve

CVE-2023-4608

An authenticated XCC user with elevated privileges can perform blind SQL injection in limited cases through a crafted API command. This affects ThinkSystem v2 and v3 servers with XCC; ThinkSystem v1 servers are not affected.

7.2CVSS

7.3AI Score

0.001EPSS

2023-10-25 06:17 PM
19
cve
cve

CVE-2023-4632

An uncontrolled search path vulnerability was reported in Lenovo System Update that could allow an attacker with local access to execute code with elevated privileges.

7.8CVSS

7.6AI Score

0.0004EPSS

2023-11-08 10:15 PM
29
cve
cve

CVE-2023-4706

A privilege escalation vulnerability was reported in Lenovo preloaded devices deployed using Microsoft AutoPilot under a standard user account due to incorrect default privileges.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-11-08 10:15 PM
45
cve
cve

CVE-2023-4891

A potential use-after-free vulnerability was reported in the Lenovo View driver that could result in denial of service.

5.5CVSS

5.5AI Score

0.0004EPSS

2023-11-08 10:15 PM
30
cve
cve

CVE-2023-5075

A buffer overflow was reported in the FmpSipoCapsuleDriver driver in the IdeaPad Duet 3-10IGL5 that may allow a local attacker with elevated privileges to execute arbitrary code.

6.7CVSS

6.9AI Score

0.0004EPSS

2023-11-08 10:15 PM
23
cve
cve

CVE-2023-5078

A vulnerability was reported in some ThinkPad BIOS that could allow a physical or local attacker with elevated privileges to tamper with BIOS firmware.

6.7CVSS

6.2AI Score

0.0004EPSS

2023-11-08 10:15 PM
25
cve
cve

CVE-2023-5079

Lenovo LeCloud App improper input validation allows attackers to access arbitrary components and arbitrary file downloads, which could result in information disclosure.

7.5CVSS

7.4AI Score

0.001EPSS

2023-11-08 10:15 PM
29
cve
cve

CVE-2023-5080

A privilege escalation vulnerability was reported in some Lenovo tablet products that could allow local applications access to device identifiers and system commands.

7.8CVSS

7.6AI Score

0.0004EPSS

2024-01-19 08:15 PM
13
cve
cve

CVE-2023-5081

An information disclosure vulnerability was reported in the Lenovo Tab M8 HD that could allow a local application to gather a non-resettable device identifier.

3.3CVSS

3.7AI Score

0.0004EPSS

2024-01-19 08:15 PM
12
cve
cve

CVE-2023-6043

A privilege escalation vulnerability was reported in Lenovo Vantage that could allow a local attacker to bypass integrity checks and execute arbitrary code with elevated privileges.

7.8CVSS

7.9AI Score

0.0004EPSS

2024-01-19 08:15 PM
15
cve
cve

CVE-2023-6044

A privilege escalation vulnerability was reported in Lenovo Vantage that could allow a local attacker with physical access to impersonate Lenovo Vantage Service and execute arbitrary code with elevated privileges.

6.8CVSS

6.8AI Score

0.001EPSS

2024-01-19 08:15 PM
21
cve
cve

CVE-2023-6338

Uncontrolled search path vulnerabilities were reported in the Lenovo Universal Device Client (UDC) that could allow an attacker with local access to execute code with elevated privileges.

7.8CVSS

7.8AI Score

0.0004EPSS

2024-01-03 09:15 PM
21
cve
cve

CVE-2023-6450

An incorrect permissions vulnerability was reported in the Lenovo App Store app that could allow an attacker to use system resources, resulting in a denial of service.

5.5CVSS

5.4AI Score

0.0004EPSS

2024-01-19 08:15 PM
12
cve
cve

CVE-2023-6540

A vulnerability was reported in the Lenovo Browser Mobile and Lenovo Browser HD Apps for Android that could allow an attacker to craft a payload that could result in the disclosure of sensitive information.

7.5CVSS

7.2AI Score

0.001EPSS

2024-01-03 09:15 PM
16
cve
cve

CVE-2024-45103

A valid, authenticated LXCA user may be able to unmanage an LXCA managed device in through the LXCA web interface without sufficient privileges.

4.3CVSS

4.8AI Score

0.0004EPSS

2024-09-13 06:15 PM
23
cve
cve

CVE-2024-45104

A valid, authenticated LXCA user without sufficient privileges may be able to use the device identifier to modify an LXCA managed device through a specially crafted web API call.

6.5CVSS

6.4AI Score

0.0005EPSS

2024-09-13 06:15 PM
28
Total number of security vulnerabilities372