Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Lenovo Subscribe
Total 284 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-42851 1 Lenovo 10 A1, A1 Firmware, T1 and 7 more 2022-08-08 5.0 MEDIUM 5.3 MEDIUM
A vulnerability was reported in some Lenovo Personal Cloud Storage devices that could allow an unauthenticated user to create a standard user account.
CVE-2021-3956 1 Lenovo 46 Thinkagile Hx1320, Thinkagile Hx1321, Thinkagile Hx1520-r and 43 more 2022-06-06 4.3 MEDIUM 5.3 MEDIUM
A read-only authentication bypass vulnerability was reported in the Third Quarter 2021 release of Lenovo XClarity Controller (XCC) firmware affecting XCC devices configured in LDAP Authentication Only Mode and using an LDAP server that supports “unauthenticated bind”, such as Microsoft Active Directory. An unauthenticated user can gain read-only access to XCC in such a configuration, thereby allowing the XCC device configuration to be viewed but not changed. XCC devices configured to use local authentication, LDAP Authentication + Authorization Mode, or LDAP servers that support only “authenticated bind” and/or “anonymous bind” are not affected.
CVE-2021-42848 1 Lenovo 10 A1, A1 Firmware, T1 and 7 more 2022-06-01 5.0 MEDIUM 5.3 MEDIUM
An information disclosure vulnerability was reported in some Lenovo Personal Cloud Storage devices that could allow an unauthenticated user to retrieve device and networking details.
CVE-2021-3922 1 Lenovo 1 System Interface Foundation 2022-05-26 4.4 MEDIUM 7.0 HIGH
A race condition vulnerability was reported in IMController, a software component of Lenovo System Interface Foundation, prior to version 1.1.20.3 that could allow a local attacker to connect and interact with the IMController child process' named pipe.
CVE-2021-3969 1 Lenovo 1 System Interface Foundation 2022-05-26 4.4 MEDIUM 7.0 HIGH
A Time of Check Time of Use (TOCTOU) vulnerability was reported in IMController, a software component of Lenovo System Interface Foundation, prior to version 1.1.20.3that could allow a local attacker to elevate privileges.
CVE-2021-42849 1 Lenovo 10 A1, A1 Firmware, T1 and 7 more 2022-05-26 4.6 MEDIUM 6.8 MEDIUM
A weak default password for the serial port was reported in some Lenovo Personal Cloud Storage devices that could allow unauthorized device access to an attacker with physical access.
CVE-2021-42850 1 Lenovo 10 A1, A1 Firmware, T1 and 7 more 2022-05-26 4.6 MEDIUM 7.8 HIGH
A weak default administrator password for the web interface and serial port was reported in some Lenovo Personal Cloud Storage devices that could allow unauthorized device access to an attacker with physical or local network access.
CVE-2021-42852 1 Lenovo 10 A1, A1 Firmware, T1 and 7 more 2022-05-25 7.7 HIGH 8.0 HIGH
A command injection vulnerability was reported in some Lenovo Personal Cloud Storage devices that could allow an authenticated user to execute operating system commands by sending a crafted packet to the device.
CVE-2022-1110 1 Lenovo 1 Smart Standby Driver 2022-05-25 4.9 MEDIUM 5.5 MEDIUM
A buffer overflow vulnerability in Lenovo Smart Standby Driver prior to version 4.1.50.0 could allow a local attacker to cause denial of service.
CVE-2022-1108 1 Lenovo 2 Thinkpad X1 Fold Gen 1, Thinkpad X1 Fold Gen 1 Firmware 2022-05-12 7.2 HIGH 6.7 MEDIUM
A potential vulnerability due to improper buffer validation in the SMI handler LenovoFlashDeviceInterface in Thinkpad X1 Fold Gen 1 could be exploited by an attacker with local access and elevated privileges to execute arbitrary code.
CVE-2022-1107 1 Lenovo 60 Thinkpad 11e, Thinkpad 11e Firmware, Thinkpad 11e Yoga and 57 more 2022-05-12 7.2 HIGH 6.7 MEDIUM
During an internal product security audit a potential vulnerability due to use of Boot Services in the SmmOEMInt15 SMI handler was discovered in some ThinkPad models could be exploited by an attacker with elevated privileges that could allow for execution of code.
CVE-2021-4212 1 Lenovo 124 C340-14iml, C340-14iml Firmware, C340-15iml and 121 more 2022-05-11 7.2 HIGH 6.7 MEDIUM
A potential vulnerability in the SMI callback function used in the Legacy BIOS mode driver in some Lenovo Notebook models may allow an attacker with local access and elevated privileges to execute arbitrary code.
CVE-2021-4211 1 Lenovo 106 A340-22icb, A340-22icb Firmware, A340-22ick and 103 more 2022-05-11 7.2 HIGH 6.7 MEDIUM
A potential vulnerability in the SMI callback function used in the SMBIOS event log driver in some Lenovo Desktop, ThinkStation, and ThinkEdge models may allow an attacker with local access and elevated privileges to execute arbitrary code.
CVE-2021-3722 1 Lenovo 1 Pcmanager 2022-05-06 4.7 MEDIUM 5.0 MEDIUM
A denial of service vulnerability was reported in Lenovo PCManager prior to version 4.0.40.2175 that could allow configuration files to be written to non-standard locations during installation.
CVE-2021-3971 1 Lenovo 146 Ideapad 3-14ada05, Ideapad 3-14ada05 Firmware, Ideapad 3-14ada6 and 143 more 2022-05-06 4.6 MEDIUM 6.7 MEDIUM
A potential vulnerability by a driver used during older manufacturing processes on some consumer Lenovo Notebook devices that was mistakenly included in the BIOS image could allow an attacker with elevated privileges to modify firmware protection region by modifying an NVRAM variable.
CVE-2021-3972 1 Lenovo 210 Ideapad 3-14ada05, Ideapad 3-14ada05 Firmware, Ideapad 3-14ada6 and 207 more 2022-05-06 4.6 MEDIUM 6.7 MEDIUM
A potential vulnerability by a driver used during manufacturing process on some consumer Lenovo Notebook devices' BIOS that was mistakenly not deactivated may allow an attacker with elevated privileges to modify secure boot setting by modifying an NVRAM variable.
CVE-2021-3970 1 Lenovo 210 Ideapad 3-14ada05, Ideapad 3-14ada05 Firmware, Ideapad 3-14ada6 and 207 more 2022-05-06 7.2 HIGH 6.7 MEDIUM
A potential vulnerability in LenovoVariable SMI Handler due to insufficient validation in some Lenovo Notebook models BIOS may allow an attacker with local access and elevated privileges to execute arbitrary code.
CVE-2021-3721 1 Lenovo 1 Pcmanager 2022-05-06 4.9 MEDIUM 5.5 MEDIUM
A denial of service vulnerability was reported in Lenovo PCManager prior to version 4.0.20.10282 that could allow an attacker with local access to trigger a blue screen error.
CVE-2022-0354 1 Lenovo 1 System Update 2022-05-04 7.2 HIGH 7.8 HIGH
A vulnerability was reported in Lenovo System Update that could allow a local user with interactive system access the ability to execute code with elevated privileges only during the installation of a System Update package released before 2022-02-25 that displays a command prompt window.
CVE-2022-0636 1 Lenovo 1 Thin Installer 2022-05-04 4.9 MEDIUM 5.5 MEDIUM
A denial of service vulnerability was reported in Lenovo Thin Installer prior to version 1.3.0039 that could trigger a system crash.