Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Lenovo Subscribe
Total 284 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-0135 2 Intel, Lenovo 9 Rapid Storage Technology Enterprise, Thinkstation P520, Thinkstation P520 Firmware and 6 more 2023-03-03 4.6 MEDIUM 7.8 HIGH
Improper permissions in the installer for Intel(R) Accelerated Storage Manager in Intel(R) RSTe before version 5.5.0.2015 may allow an authenticated user to potentially enable escalation of privilege via local access. L-SA-00206
CVE-2019-0130 2 Intel, Lenovo 9 Rapid Storage Technology Enterprise, Thinkstation P520, Thinkstation P520 Firmware and 6 more 2023-03-02 4.3 MEDIUM 7.4 HIGH
Reflected XSS in web interface for Intel(R) Accelerated Storage Manager in Intel(R) RSTe before version 5.5.0.2015 may allow an unauthenticated user to potentially enable denial of service via network access.
CVE-2019-0164 2 Intel, Lenovo 9 Turbo Boost Max Technology 3.0, Thinkstation P410, Thinkstation P410 Firmware and 6 more 2023-03-02 4.4 MEDIUM 7.3 HIGH
Improper permissions in the installer for Intel(R) Turbo Boost Max Technology 3.0 driver version 1.0.0.1035 and before may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2022-40136 1 Lenovo 291 Ideacentre 3-07ada05, Ideacentre 3-07ada05 Firmware, Ideacentre 3-07imb05 and 288 more 2023-02-15 N/A 4.4 MEDIUM
An information leak vulnerability in SMI Handler used to configure platform settings over WMI in some Lenovo models may allow an attacker with local access and elevated privileges to read SMM memory.
CVE-2022-40135 1 Lenovo 269 Ideacentre 3-07ada05, Ideacentre 3-07ada05 Firmware, Ideacentre 3-07imb05 and 266 more 2023-02-14 N/A 4.4 MEDIUM
An information leak vulnerability in the Smart USB Protection SMI Handler in some Lenovo models may allow an attacker with local access and elevated privileges to read SMM memory.
CVE-2015-3214 6 Arista, Debian, Lenovo and 3 more 19 Eos, Debian Linux, Emc Px12-400r Ivx and 16 more 2023-02-12 6.9 MEDIUM N/A
The pit_ioport_read in i8254.c in the Linux kernel before 2.6.33 and QEMU before 2.3.1 does not distinguish between read lengths and write lengths, which might allow guest OS users to execute arbitrary code on the host OS by triggering use of an invalid index.
CVE-2022-40137 1 Lenovo 571 Ideacentre 3-07ada05, Ideacentre 3-07ada05 Firmware, Ideacentre 3-07imb05 and 568 more 2023-02-08 N/A 6.7 MEDIUM
A buffer overflow in the WMI SMI Handler in some Lenovo models may allow an attacker with local access and elevated privileges to execute arbitrary code.
CVE-2022-40134 1 Lenovo 650 Ideacentre 3-07ada05, Ideacentre 3-07ada05 Firmware, Ideacentre 3-07imb05 and 647 more 2023-02-08 N/A 4.4 MEDIUM
An information leak vulnerability in the SMI Set BIOS Password SMI Handler in some Lenovo models may allow an attacker with local access and elevated privileges to read SMM memory.
CVE-2022-34888 1 Lenovo 196 Thinkagile Hx1021, Thinkagile Hx1021 Firmware, Thinkagile Hx1320 and 193 more 2023-02-08 N/A 4.3 MEDIUM
The Remote Mount feature can potentially be abused by valid, authenticated users to make connections to internal services that may not normally be accessible to users. Internal service access controls, as applicable, remain in effect.
CVE-2022-34884 1 Lenovo 196 Thinkagile Hx1021, Thinkagile Hx1021 Firmware, Thinkagile Hx1320 and 193 more 2023-02-08 N/A 6.5 MEDIUM
A buffer overflow exists in the Remote Presence subsystem which can potentially allow valid, authenticated users to cause a recoverable subsystem denial of service.
CVE-2022-1890 1 Lenovo 12 Thinkbook 14-iil, Thinkbook 14-iil Firmware, Thinkbook 14-iml and 9 more 2023-02-03 N/A 7.8 HIGH
A buffer overflow in the ReadyBootDxe driver in some Lenovo Notebook products may allow an attacker with local privileges to execute arbitrary code.
CVE-2022-3432 1 Lenovo 2 Ideapad Y700-14isk, Ideapad Y700-14isk Firmware 2023-02-03 N/A 6.7 MEDIUM
A potential vulnerability in a driver used during manufacturing process on the Ideapad Y700-14ISK that was mistakenly not deactivated may allow an attacker with elevated privileges to modify secure boot setting by modifying an NVRAM variable.
CVE-2022-1892 1 Lenovo 140 100e 2nd Gen, 100e 2nd Gen Firmware, 100w Gen 3 and 137 more 2023-02-03 N/A 7.8 HIGH
A buffer overflow in the SystemBootManagerDxe driver in some Lenovo Notebook products may allow an attacker with local privileges to execute arbitrary code.
CVE-2022-1891 1 Lenovo 12 Thinkbook 14-iil, Thinkbook 14-iil Firmware, Thinkbook 14-iml and 9 more 2023-02-03 N/A 7.8 HIGH
A buffer overflow in the SystemLoadDefaultDxe driver in some Lenovo Notebook products may allow an attacker with local privileges to execute arbitrary code.
CVE-2022-3430 1 Lenovo 88 D330-10igl, D330-10igl Firmware, Ideapad 5 Pro 16arh7 and 85 more 2023-02-03 N/A 6.7 MEDIUM
A potential vulnerability in the WMI Setup driver on some consumer Lenovo Notebook devices may allow an attacker with elevated privileges to modify secure boot setting by modifying an NVRAM variable.
CVE-2022-4434 1 Lenovo 2 Thinkpad X13s, Thinkpad X13s Firmware 2023-02-02 N/A 4.4 MEDIUM
A buffer over-read vulnerability was reported in the ThinkPadX13s BIOS driver that could allow a local attacker with elevated privileges to cause information disclosure.
CVE-2019-6165 1 Lenovo 4 Yoga 700-11isk, Yoga 700-11isk Firmware, Yoga 700-14isk and 1 more 2023-02-02 4.4 MEDIUM 7.8 HIGH
A DLL search path vulnerability was reported in PaperDisplay Hotkey Service version 1.2.0.8 that could allow privilege escalation. Lenovo has ended support for PaperDisplay Hotkey software as the Night light feature introduced in Windows 10 Build 1703 provides similar features.
CVE-2022-1109 1 Lenovo 1 Leyun 2023-02-01 N/A 7.5 HIGH
An incorrect default permissions vulnerability in Lenovo Leyun cloud music application could allow denial of service.
CVE-2022-4816 1 Lenovo 1 Safecenter 2023-01-31 N/A 5.5 MEDIUM
A denial-of-service vulnerability has been identified in Lenovo Safecenter that could allow a local user to crash the application.
CVE-2022-1513 1 Lenovo 1 Pcmanager 2023-01-23 N/A 8.8 HIGH
A potential vulnerability was reported in Lenovo PCManager prior to version 5.0.10.4191 that may allow code execution when visiting a specially crafted website.