Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Lenovo Subscribe
Filtered by product System Interface Foundation
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-3922 1 Lenovo 1 System Interface Foundation 2022-05-26 4.4 MEDIUM 7.0 HIGH
A race condition vulnerability was reported in IMController, a software component of Lenovo System Interface Foundation, prior to version 1.1.20.3 that could allow a local attacker to connect and interact with the IMController child process' named pipe.
CVE-2021-3969 1 Lenovo 1 System Interface Foundation 2022-05-26 4.4 MEDIUM 7.0 HIGH
A Time of Check Time of Use (TOCTOU) vulnerability was reported in IMController, a software component of Lenovo System Interface Foundation, prior to version 1.1.20.3that could allow a local attacker to elevate privileges.
CVE-2020-8319 1 Lenovo 1 System Interface Foundation 2021-07-21 7.2 HIGH 7.8 HIGH
A privilege escalation vulnerability was reported in Lenovo System Interface Foundation prior to version 1.1.19.3 that could allow an authenticated user to execute code with elevated privileges.
CVE-2020-8318 1 Lenovo 1 System Interface Foundation 2021-07-21 7.2 HIGH 7.8 HIGH
A privilege escalation vulnerability was reported in the LenovoSystemUpdatePlugin for Lenovo System Interface Foundation prior to version that could allow an authenticated user to execute code with elevated privileges.
CVE-2020-8346 1 Lenovo 1 System Interface Foundation 2020-09-21 2.1 LOW 5.5 MEDIUM
A denial of service vulnerability was reported in the Lenovo Vantage component called Lenovo System Interface Foundation prior to version 1.1.19.5 that could allow configuration files to be written to non-standard locations.
CVE-2020-8324 1 Lenovo 1 System Interface Foundation 2020-04-15 2.1 LOW 5.5 MEDIUM
A vulnerability was reported in LenovoAppScenarioPluginSystem for Lenovo System Interface Foundation prior to version 1.2.184.31 that could allow unsigned DLL files to be executed.
CVE-2019-6186 1 Lenovo 1 System Interface Foundation 2019-11-21 6.5 MEDIUM 8.8 HIGH
A potential vulnerability was reported in Lenovo System Interface Foundation versions before v1.1.18.3 that could allow an authenticated user to execute code as another user.
CVE-2019-6189 1 Lenovo 1 System Interface Foundation 2019-11-21 4.4 MEDIUM 7.8 HIGH
A potential vulnerability was reported in Lenovo System Interface Foundation versions before v1.1.18.3 that could allow an administrative user to load an unsigned DLL.
CVE-2016-8223 2 Lenovo, Microsoft 2 System Interface Foundation, Windows 10 2016-12-06 7.2 HIGH 7.8 HIGH
During an internal security review, Lenovo identified a local privilege escalation vulnerability in Lenovo System Interface Foundation software installed on some Windows 10 PCs where a user with local privileges could run arbitrary code with administrator level privileges.