Vulnerabilities (CVE)

Filtered by vendor Lenovo Subscribe
Total 370 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-5638 7 Apache, Arubanetworks, Hp and 4 more 13 Struts, Clearpass Policy Manager, Server Automation and 10 more 2025-03-21 10.0 HIGH 9.8 CRITICAL
The Jakarta Multipart parser in Apache Struts 2 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 has incorrect exception handling and error-message generation during file-upload attempts, which allows remote attackers to execute arbitrary commands via a crafted Content-Type, Content-Disposition, or Content-Length HTTP header, as exploited in the wild in March 2017 with a Content-Type header containing a #cmd= string.
CVE-2022-4568 1 Lenovo 1 System Update 2025-01-30 N/A 7.0 HIGH
A directory permissions management vulnerability in Lenovo System Update may allow elevation of privileges.
CVE-2022-48186 1 Lenovo 1 Baiying 2025-01-30 N/A 6.2 MEDIUM
A certificate validation vulnerability exists in the Baiying Android application which could lead to information disclosure.
CVE-2024-23591 1 Lenovo 2 Thinksystem Sr670 V2, Thinksystem Sr670 V2 Firmware 2025-01-28 N/A 2.0 LOW
ThinkSystem SR670V2 servers manufactured from approximately June 2021 to July 2023 were left in Manufacturing Mode which could allow an attacker with privileged logical access to the host or physical access to server internals to modify or disable Intel Boot Guard firmware integrity, SPS security, and other SPS configuration setting. The server’s NIST SP 800-193-compliant Platform Firmware Resiliency (PFR) security subsystem significantly mitigates this issue.
CVE-2024-45104 1 Lenovo 1 Xclarity Administrator 2024-12-13 N/A 6.3 MEDIUM
A valid, authenticated LXCA user without sufficient privileges may be able to use the device identifier to modify an LXCA managed device through a specially crafted web API call.
CVE-2024-45103 1 Lenovo 1 Xclarity Administrator 2024-12-13 N/A 4.3 MEDIUM
A valid, authenticated LXCA user may be able to unmanage an LXCA managed device in through the LXCA web interface without sufficient privileges.
CVE-2023-6450 1 Lenovo 1 App Store 2024-11-21 N/A 5.5 MEDIUM
An incorrect permissions vulnerability was reported in the Lenovo App Store app that could allow an attacker to use system resources, resulting in a denial of service.
CVE-2023-6044 1 Lenovo 1 Vantage 2024-11-21 N/A 6.3 MEDIUM
A privilege escalation vulnerability was reported in Lenovo Vantage that could allow a local attacker with physical access to impersonate Lenovo Vantage Service and execute arbitrary code with elevated privileges.
CVE-2023-6043 1 Lenovo 1 Vantage 2024-11-21 N/A 7.8 HIGH
A privilege escalation vulnerability was reported in Lenovo Vantage that could allow a local attacker to bypass integrity checks and execute arbitrary code with elevated privileges.
CVE-2023-5081 1 Lenovo 8 Tab M8 Hd Tb8505f, Tab M8 Hd Tb8505f Firmware, Tab M8 Hd Tb8505fs and 5 more 2024-11-21 N/A 3.3 LOW
An information disclosure vulnerability was reported in the Lenovo Tab M8 HD that could allow a local application to gather a non-resettable device identifier.
CVE-2023-5080 1 Lenovo 12 Tab M10 Plus Gen 3 Tb125fu, Tab M10 Plus Gen 3 Tb125fu Firmware, Tab M8 Hd Tb8505f and 9 more 2024-11-21 N/A 6.8 MEDIUM
A privilege escalation vulnerability was reported in some Lenovo tablet products that could allow local applications access to device identifiers and system commands.
CVE-2023-5079 1 Lenovo 1 Lecloud 2024-11-21 N/A 7.5 HIGH
Lenovo LeCloud App improper input validation allows attackers to access arbitrary components and arbitrary file downloads, which could result in information disclosure.
CVE-2023-5078 1 Lenovo 40 Thinkpad L13 Gen 2, Thinkpad L13 Gen 2 Firmware, Thinkpad L13 Gen 3 and 37 more 2024-11-21 N/A 6.7 MEDIUM
A vulnerability was reported in some ThinkPad BIOS that could allow a physical or local attacker with elevated privileges to tamper with BIOS firmware.
CVE-2023-5075 1 Lenovo 2 Ideapad Duet 3 10igl5, Ideapad Duet 3 10igl5 Firmware 2024-11-21 N/A 6.7 MEDIUM
A buffer overflow was reported in the FmpSipoCapsuleDriver driver in the IdeaPad Duet 3-10IGL5 that may allow a local attacker with elevated privileges to execute arbitrary code.
CVE-2023-4891 2 Lenovo, Microsoft 2 View Driver, Windows 2024-11-21 N/A 5.5 MEDIUM
A potential use-after-free vulnerability was reported in the Lenovo View driver that could result in denial of service.
CVE-2023-4706 1 Lenovo 1 Preload Directory 2024-11-21 N/A 7.3 HIGH
A privilege escalation vulnerability was reported in Lenovo preloaded devices deployed using Microsoft AutoPilot under a standard user account due to incorrect default privileges.
CVE-2023-4632 1 Lenovo 1 System Update 2024-11-21 N/A 7.8 HIGH
An uncontrolled search path vulnerability was reported in Lenovo System Update that could allow an attacker with local access to execute code with elevated privileges.
CVE-2023-4608 1 Lenovo 104 Thinkagile Hx1331, Thinkagile Hx1331 Firmware, Thinkagile Hx2330 and 101 more 2024-11-21 N/A 4.1 MEDIUM
An authenticated XCC user with elevated privileges can perform blind SQL injection in limited cases through a crafted API command.  This affects ThinkSystem v2 and v3 servers with XCC; ThinkSystem v1 servers are not affected.
CVE-2023-4607 1 Lenovo 231 Thinkagile Hx1021 Edg, Thinkagile Hx1021 Edg Firmware, Thinkagile Hx1320 and 228 more 2024-11-21 N/A 7.5 HIGH
An authenticated XCC user can change permissions for any user through a crafted API command.
CVE-2023-4606 1 Lenovo 104 Thinkagile Hx1331, Thinkagile Hx1331 Firmware, Thinkagile Hx2330 and 101 more 2024-11-21 N/A 8.1 HIGH
An authenticated XCC user with Read-Only permission can change a different user’s password through a crafted API command.   This affects ThinkSystem v2 and v3 servers with XCC; ThinkSystem v1 servers are not affected.