Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Lenovo Subscribe
Total 284 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-8332 1 Lenovo 36 Bladecenter Hs23, Bladecenter Hs23 Firmware, Bladecenter Hs23e and 33 more 2020-10-29 6.9 MEDIUM 6.4 MEDIUM
A potential vulnerability in the SMI callback function used in the legacy BIOS mode USB drivers in some legacy Lenovo and IBM System x servers may allow arbitrary code execution. Servers operating in UEFI mode are not affected.
CVE-2020-8349 1 Lenovo 10 Cloud Networking Operating System, Rackswitch G8272, Rackswitch G8296 and 7 more 2020-10-29 6.8 MEDIUM 9.8 CRITICAL
An internal security review has identified an unauthenticated remote code execution vulnerability in Cloud Networking Operating System (CNOS)’ optional REST API management interface. This interface is disabled by default and not vulnerable unless enabled. When enabled, it is only vulnerable where attached to a VRF and as allowed by defined ACLs. Lenovo strongly recommends upgrading to a non-vulnerable CNOS release. Where not possible, Lenovo recommends disabling the REST API management interface or restricting access to the management VRF and further limiting access to authorized management stations via ACL.
CVE-2020-8345 1 Lenovo 1 Hardware Scan 2020-10-26 4.4 MEDIUM 7.8 HIGH
A DLL search path vulnerability was reported in the Lenovo HardwareScan Plugin for the Lenovo Vantage hardware scan feature prior to version 1.0.46.11 that could allow escalation of privilege.
CVE-2020-8350 1 Lenovo 2 Thinkpad Stack Wireless Router, Thinkpad Stack Wireless Router Firmware 2020-10-20 5.8 MEDIUM 8.8 HIGH
An authentication bypass vulnerability was reported in Lenovo ThinkPad Stack Wireless Router firmware version 1.1.3.4 that could allow escalation of privilege.
CVE-2020-8338 1 Lenovo 1 Diagnostics 2020-10-16 7.2 HIGH 7.8 HIGH
A DLL search path vulnerability was reported in Lenovo Diagnostics prior to version 4.35.4 that could allow a user with local access to execute code on the system.
CVE-2020-8333 1 Lenovo 54 63, 63 Firmware, H50-30g and 51 more 2020-10-06 7.2 HIGH 7.8 HIGH
A potential vulnerability in the SMI callback function used in the EEPROM driver in some Lenovo Desktops and ThinkStation models may allow arbitrary code execution
CVE-2020-8347 1 Lenovo 1 Enterprise Network Disk 2020-09-30 4.3 MEDIUM 6.1 MEDIUM
A reflective cross-site scripting (XSS) vulnerability was reported in Lenovo Enterprise Network Disk prior to version 6.1 patch 6 hotfix 4 that could allow execution of code in an authenticated user's browser if a crafted url is visited, possibly through phishing.
CVE-2020-8348 1 Lenovo 1 Enterprise Network Disk 2020-09-30 4.3 MEDIUM 6.1 MEDIUM
A DOM-based cross-site scripting (XSS) vulnerability was reported in Lenovo Enterprise Network Disk prior to version 6.1 patch 6 hotfix 4 that could allow execution of code in an authenticated user's current browser session if a crafted url is visited, possibly through phishing.
CVE-2020-8340 1 Lenovo 15 Flex System Nx360 M5, Flex System X240, Flex System X240 M5 and 12 more 2020-09-22 4.3 MEDIUM 6.1 MEDIUM
A cross-site scripting (XSS) vulnerability was discovered in the legacy IBM and Lenovo System x IMM2 (Integrated Management Module 2), prior to version 5.60, embedded Baseboard Management Controller (BMC) web interface during an internal security review. This vulnerability could allow JavaScript code to be executed in the user's web browser if the user is convinced to visit a crafted URL, possibly through phishing. Successful exploitation requires specific knowledge about the user’s network to be included in the crafted URL. Impact is limited to the normal access restrictions and permissions of the user clicking the crafted URL, and subject to the user being able to connect to and already being authenticated to IMM2 or other systems. The JavaScript code is not executed on IMM2 itself.
CVE-2020-8346 1 Lenovo 1 System Interface Foundation 2020-09-21 2.1 LOW 5.5 MEDIUM
A denial of service vulnerability was reported in the Lenovo Vantage component called Lenovo System Interface Foundation prior to version 1.1.19.5 that could allow configuration files to be written to non-standard locations.
CVE-2020-8341 1 Lenovo 20 Thinkpad T490 \(20nx\), Thinkpad T490 \(20nx\) Firmware, Thinkpad T490 \(20qx\) and 17 more 2020-09-11 2.1 LOW 2.4 LOW
In Lenovo systems, SMM BIOS Write Protection is used to prevent writes to SPI Flash. While this provides sufficient protection, an additional layer of protection is provided by SPI Protected Range Registers (PRx). After resuming from S3 sleep mode in various versions of BIOS for some Lenovo ThinkPad systems, the PRx is not set. This does not impact the SMM BIOS Write Protection, which keeps systems protected.
CVE-2020-8335 1 Lenovo 16 Thinkpad A275, Thinkpad A275 Firmware, Thinkpad A285 and 13 more 2020-09-10 4.6 MEDIUM 6.8 MEDIUM
The BIOS tamper detection mechanism was not triggered in Lenovo ThinkPad A285, BIOS versions up to r0xuj70w; A485, BIOS versions up to r0wuj65w; T495 BIOS versions up to r12uj55w; T495s/X395, BIOS versions up to r13uj47w, while the emergency-reset button is pressed which may allow for unauthorized access.
CVE-2019-6160 1 Lenovo 13 Home Media Network Hard Drive, Home Media Network Hard Drive Firmware, Ix12-300r and 10 more 2020-08-24 5.0 MEDIUM 7.5 HIGH
A vulnerability in various versions of Iomega and LenovoEMC NAS products could allow an unauthenticated user to access files on NAS shares via the API.
CVE-2019-6156 1 Lenovo 354 330-14igm, 330-14igm Firmware, 330-15igm and 351 more 2020-08-24 2.1 LOW 3.3 LOW
In Lenovo systems, SMM BIOS Write Protection is used to prevent writes to SPI Flash. While this provides sufficient protection, an additional layer of protection is provided by SPI Protected Range Registers (PRx). Lenovo was notified that after resuming from S3 sleep mode in various versions of BIOS for Lenovo systems, the PRx is not set. This does not impact the SMM BIOS Write Protection, which keeps systems protected.
CVE-2019-6175 1 Lenovo 1 System Update 2020-08-24 7.8 HIGH 7.5 HIGH
A denial of service vulnerability was reported in Lenovo System Update versions prior to 5.07.0088 that could allow configuration files to be written to non-standard locations.
CVE-2018-16095 1 Lenovo 8 System Management Module Firmware, Thinkagile Hx Enclosure 7x81, Thinkagile Hx Enclosure 7y87 and 5 more 2020-08-24 4.3 MEDIUM 5.9 MEDIUM
In System Management Module (SMM) versions prior to 1.06, the SMM records hashed passwords to a debug log when user authentication fails.
CVE-2018-9079 1 Lenovo 40 Ez Media \& Backup Center, Ez Media \& Backup Center Firmware, Ix2 and 37 more 2020-08-24 7.5 HIGH 9.8 CRITICAL
For some Iomega, Lenovo, LenovoEMC NAS devices versions 4.1.402.34662 and earlier, adversaries can craft URLs to modify the Document Object Model (DOM) of the page. In addition, adversaries can inject HTML script tags and HTML tags with JavaScript handlers to execute arbitrary JavaScript with the origin of the device.
CVE-2019-6188 1 Lenovo 784 130-14ikb, 130-14ikb Firmware, 130-15ikb and 781 more 2020-08-24 7.5 HIGH 9.8 CRITICAL
The BIOS tamper detection mechanism was not triggered in Lenovo ThinkPad T460p, BIOS versions up to R07ET90W, and T470p, BIOS versions up to R0FET50W, which may allow for unauthorized access.
CVE-2019-6183 1 Lenovo 1 Energy Management 2020-08-24 7.8 HIGH 7.5 HIGH
A denial of service vulnerability has been reported in Lenovo Energy Management Driver for Windows 10 versions prior to 15.11.29.7 that could cause systems to experience a blue screen error. Lenovo Energy Management is a client utility. Lenovo XClarity Energy Manager is not affected.
CVE-2019-6184 1 Lenovo 1 Customer Engagement Service 2020-08-24 4.6 MEDIUM 7.8 HIGH
A potential vulnerability in the discontinued Customer Engagement Service (CCSDK) software version 2.0.21.1 may allow local privilege escalation.