Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Lenovo Subscribe
Total 284 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-4433 1 Lenovo 2 Thinkpas X13s, Thinkpas X13s Firmware 2023-01-11 N/A 4.4 MEDIUM
A buffer over-read vulnerability was reported in the ThinkPadX13s BIOS LenovoSetupConfigDxe driver that could allow a local attacker with elevated privileges to cause information disclosure.
CVE-2022-4432 1 Lenovo 2 Thinkpas X13s, Thinkpas X13s Firmware 2023-01-11 N/A 4.4 MEDIUM
A buffer over-read vulnerability was reported in the ThinkPadX13s BIOS PersistenceConfigDxe driver that could allow a local attacker with elevated privileges to cause information disclosure.
CVE-2022-4435 1 Lenovo 2 Thinkpas X13s, Thinkpas X13s Firmware 2023-01-11 N/A 4.4 MEDIUM
A buffer over-read vulnerability was reported in the ThinkPadX13s BIOS LenovoRemoteConfigUpdateDxe driver that could allow a local attacker with elevated privileges to cause information disclosure.
CVE-2019-19705 1 Lenovo 272 Aio300-23isu, Aio300-23isu Firmware, Aio310-20iap and 269 more 2023-01-06 N/A 7.8 HIGH
Realtek Audio Drivers for Windows, as used on the Lenovo ThinkPad X1 Carbon 20A7, 20A8, 20BS, and 20BT before 6.0.8882.1 and 20KH and 20KG before 6.0.8907.1 (and on many other Lenovo and non-Lenovo products), mishandles DLL preloading.
CVE-2021-42205 1 Lenovo 1 Elan Miniport Touchpad Driver 2022-11-09 N/A 4.7 MEDIUM
ELAN Miniport touchpad Windows driver before 24.21.51.2, as used in PC hardware from multiple manufacturers, allows local users to cause a system crash by sending a certain IOCTL request, because that request is handled twice.
CVE-2021-3462 1 Lenovo 125 Power Management Driver, Thinkpad 11e Gen 5, Thinkpad 11e Yoga Gen 6 and 122 more 2022-10-27 4.6 MEDIUM 7.8 HIGH
A privilege escalation vulnerability in Lenovo Power Management Driver for Windows 10, prior to version 1.67.17.54, that could allow unauthorized access to the driver's device object.
CVE-2021-3849 2 Ibm, Lenovo 10 Nextscale Fan Power Controller, Nextscale Fan Power Controller Firmware, Nextscale N1200 Enclosure and 7 more 2022-10-27 7.5 HIGH 9.8 CRITICAL
An authentication bypass vulnerability was discovered in the web interface of the Lenovo Fan Power Controller2 (FPC2) and Lenovo System Management Module (SMM) firmware that could allow an unauthenticated attacker to execute commands on the SMM and FPC2. SMM2 is not affected.
CVE-2019-6171 1 Lenovo 296 20a7, 20a7 Firmware, 20a8 and 293 more 2022-10-19 7.2 HIGH 6.8 MEDIUM
A vulnerability was reported in various BIOS versions of older ThinkPad systems that could allow a user with administrative privileges or physical access the ability to update the Embedded Controller with unsigned firmware.
CVE-2019-6179 1 Lenovo 2 Xclarity Administrator, Xclarity Integrator 2022-10-13 5.0 MEDIUM 7.5 HIGH
An XML External Entity (XXE) processing vulnerability was reported in Lenovo XClarity Administrator (LXCA) prior to version 2.5.0 , Lenovo XClarity Integrator (LXCI) for Microsoft System Center prior to version 7.7.0, and Lenovo XClarity Integrator (LXCI) for VMWare vCenter prior to version 6.1.0 that could allow information disclosure.
CVE-2019-6180 1 Lenovo 1 Xclarity Administrator 2022-10-13 3.5 LOW 4.8 MEDIUM
A stored cross-site scripting (XSS) vulnerability was reported in Lenovo XClarity Administrator (LXCA) versions prior to 2.5.0 that could allow an administrative user to cause JavaScript code to be stored in LXCA which may then be executed in the user's web browser. The JavaScript code is not executed on LXCA itself.
CVE-2019-6181 1 Lenovo 1 Xclarity Administrator 2022-10-13 4.3 MEDIUM 6.1 MEDIUM
A reflected cross-site scripting (XSS) vulnerability was reported in Lenovo XClarity Administrator (LXCA) versions prior to 2.5.0 that could allow a crafted URL, if visited, to cause JavaScript code to be executed in the user's web browser. The JavaScript code is not executed on LXCA itself.
CVE-2019-6177 1 Lenovo 1 Solution Center 2022-10-13 7.5 HIGH 9.8 CRITICAL
A vulnerability reported in Lenovo Solution Center version 03.12.003, which is no longer supported, could allow log files to be written to non-standard locations, potentially leading to privilege escalation. Lenovo ended support for Lenovo Solution Center and recommended that customers migrate to Lenovo Vantage or Lenovo Diagnostics in April 2018.
CVE-2019-6178 1 Lenovo 12 Home Media Network Hard Drive, Home Media Network Hard Drive Firmware, Ix12-300r and 9 more 2022-10-13 4.3 MEDIUM 5.3 MEDIUM
An information leakage vulnerability in Iomega and LenovoEMC NAS products could allow disclosure of some device details such as Share names through the device API when Personal Cloud is enabled. This does not allow read, write, delete, or any other access to the underlying file systems and their contents.
CVE-2019-6182 1 Lenovo 1 Xclarity Administrator 2022-10-13 4.0 MEDIUM 4.9 MEDIUM
A stored CSV Injection vulnerability was reported in Lenovo XClarity Administrator (LXCA) versions prior to 2.5.0 that could allow an administrative user to store malformed data in LXCA Jobs and Event Log data, that could result in crafted formulas stored in an exported CSV file. The crafted formula is not executed on LXCA itself.
CVE-2019-6168 1 Lenovo 8 Ideacentre, Ideapad, Service Bridge and 5 more 2022-10-13 7.5 HIGH 9.8 CRITICAL
A vulnerability reported in Lenovo Service Bridge before version 4.1.0.1 could allow remote code execution.
CVE-2019-6169 1 Lenovo 8 Ideacentre, Ideapad, Service Bridge and 5 more 2022-10-13 5.0 MEDIUM 7.5 HIGH
A vulnerability reported in Lenovo Service Bridge before version 4.1.0.1 could allow unencrypted downloads over FTP.
CVE-2019-6167 1 Lenovo 8 Ideacentre, Ideapad, Service Bridge and 5 more 2022-10-13 7.5 HIGH 9.8 CRITICAL
A vulnerability reported in Lenovo Service Bridge before version 4.1.0.1 could allow remote code execution.
CVE-2019-6166 1 Lenovo 8 Ideacentre, Ideapad, Service Bridge and 5 more 2022-10-13 6.8 MEDIUM 8.8 HIGH
A vulnerability reported in Lenovo Service Bridge before version 4.1.0.1 could allow cross-site request forgery.
CVE-2021-3897 2 Ibm, Lenovo 10 Nextscale Fan Power Controller, Nextscale Fan Power Controller Firmware, Nextscale N1200 Enclosure and 7 more 2022-08-08 7.5 HIGH 9.8 CRITICAL
An authentication bypass vulnerability was discovered in an internal service of the Lenovo Fan Power Controller2 (FPC2) and Lenovo System Management Module (SMM) firmware during an that could allow an unauthenticated attacker to execute commands on the SMM and FPC2. SMM2 is not affected.
CVE-2021-4210 1 Lenovo 64 A540-24icb, A540-24icb Firmware, A540-27icb and 61 more 2022-08-08 7.2 HIGH 6.7 MEDIUM
A potential vulnerability in the SMI callback function used in the NVME driver in some Lenovo Desktop, ThinkStation, and ThinkEdge models may allow an attacker with local access and elevated privileges to execute arbitrary code.