Lenovo Lenovo

Do you want an email whenever new security vulnerabilities are reported in any Lenovo product?

Products by Lenovo Sorted by Most Security Vulnerabilities since 2018

Lenovo Xclarity Administrator19 vulnerabilities

Lenovo Pcmanager9 vulnerabilities

Lenovo System Update6 vulnerabilities

Lenovo Xclarity Integrator4 vulnerabilities

Lenovo Vantage4 vulnerabilities

Lenovo Diagnostics4 vulnerabilities

Lenovo System Update Plugin3 vulnerabilities

Lenovo Hardwarescan Plugin3 vulnerabilities

Lenovo Hardware Scan Plugin3 vulnerabilities

Lenovo Hardware Scan Addin3 vulnerabilities

Lenovo Hardwarescan Addin2 vulnerabilities

Lenovo Drivers Management2 vulnerabilities

Lenovo Thinkpad T470p1 vulnerability

Lenovo Thinkpad T4801 vulnerability

Lenovo Thinkpad T470s1 vulnerability

Lenovo Thinkpad P51s1 vulnerability

Lenovo Thinkpad T4701 vulnerability

Lenovo Thinkpad T251 vulnerability

Lenovo Thinkpad P721 vulnerability

Lenovo Thinkpad P711 vulnerability

Lenovo Thinkpad P52s1 vulnerability

Lenovo Thinkpad P521 vulnerability

Lenovo Thinkpad E4801 vulnerability

Lenovo Thinkpad T480s1 vulnerability

Lenovo Thinkpad T5701 vulnerability

Lenovo Thinkpad T5801 vulnerability

Lenovo Thinkpad X1 Carbon1 vulnerability

Lenovo Thinkpad X1 Tablet1 vulnerability

Lenovo Thinkpad X1 Yoga1 vulnerability

Lenovo Thinkpad X2701 vulnerability

Lenovo Thinkpad X2801 vulnerability

Lenovo Thinkpad X380 Yoga1 vulnerability

Lenovo Thinkpad Yoga 3701 vulnerability

Lenovo Help1 vulnerability

Lenovo Lecloud1 vulnerability

Lenovo Imm21 vulnerability

Lenovo Imm11 vulnerability

Lenovo Hardware Scan1 vulnerability

Lenovo Energy Management1 vulnerability

Lenovo Emc Px12 450r Ivx1 vulnerability

Lenovo Emc Px12 400r Ivx1 vulnerability

Lenovo Leyun1 vulnerability

Lenovo Cmm1 vulnerability

Lenovo Browser Mobile1 vulnerability

Lenovo Browser Hd1 vulnerability

Lenovo Baiying1 vulnerability

Lenovo App Store App1 vulnerability

Lenovo App Store1 vulnerability

Lenovo Thinkpad L5801 vulnerability

Lenovo Thinkpad L4801 vulnerability

Lenovo Thinkpad L380 Yoga1 vulnerability

Lenovo Thinkpad L3801 vulnerability

Lenovo Thinkpad E5801 vulnerability

Lenovo Antilles1 vulnerability

Lenovo Thinkpad 11e1 vulnerability

Lenovo Thinkpad P511 vulnerability

Lenovo Thin Installer1 vulnerability

Lenovo Solution Center1 vulnerability

Lenovo Smart Assistant1 vulnerability

Lenovo Safecenter1 vulnerability

Lenovo Preload Directory1 vulnerability

Lenovo Paper1 vulnerability

By the Year

In 2024 there have been 5 vulnerabilities in Lenovo with an average score of 7.1 out of ten. Last year Lenovo had 24 security vulnerabilities published. Right now, Lenovo is on track to have less security vulnerabilities in 2024 than it did last year. Last year, the average CVE base score was greater by 0.10

Year Vulnerabilities Average Score
2024 5 7.08
2023 24 7.18
2022 10 6.46
2021 8 6.63
2020 16 6.61
2019 12 7.18
2018 11 7.61

It may take a day or so for new Lenovo vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Lenovo Security Vulnerabilities

A privilege escalation vulnerability was reported in Lenovo Vantage

CVE-2023-6043 7.8 - High - January 19, 2024

A privilege escalation vulnerability was reported in Lenovo Vantage that could allow a local attacker to bypass integrity checks and execute arbitrary code with elevated privileges.

Improper Certificate Validation

A privilege escalation vulnerability was reported in Lenovo Vantage

CVE-2023-6044 6.8 - Medium - January 19, 2024

A privilege escalation vulnerability was reported in Lenovo Vantage that could allow a local attacker with physical access to impersonate Lenovo Vantage Service and execute arbitrary code with elevated privileges.

Authentication Bypass by Spoofing

An incorrect permissions vulnerability was reported in the Lenovo App Store app

CVE-2023-6450 5.5 - Medium - January 19, 2024

An incorrect permissions vulnerability was reported in the Lenovo App Store app that could allow an attacker to use system resources, resulting in a denial of service.

Uncontrolled search path vulnerabilities were reported in the Lenovo Universal Device Client (UDC)

CVE-2023-6338 7.8 - High - January 03, 2024

Uncontrolled search path vulnerabilities were reported in the Lenovo Universal Device Client (UDC) that could allow an attacker with local access to execute code with elevated privileges.

DLL preloading

A vulnerability was reported in the Lenovo Browser Mobile and Lenovo Browser HD Apps for Android

CVE-2023-6540 7.5 - High - January 03, 2024

A vulnerability was reported in the Lenovo Browser Mobile and Lenovo Browser HD Apps for Android that could allow an attacker to craft a payload that could result in the disclosure of sensitive information.

A privilege escalation vulnerability was reported in Lenovo preloaded devices deployed using Microsoft AutoPilot under a standard user account due to incorrect default privileges.

CVE-2023-4706 7.8 - High - November 08, 2023

A privilege escalation vulnerability was reported in Lenovo preloaded devices deployed using Microsoft AutoPilot under a standard user account due to incorrect default privileges.

Lenovo LeCloud App improper input validation

CVE-2023-5079 7.5 - High - November 08, 2023

Lenovo LeCloud App improper input validation allows attackers to access arbitrary components and arbitrary file downloads, which could result in information disclosure.

Improper Input Validation

An uncontrolled search path vulnerability was reported in Lenovo System Update

CVE-2023-4632 7.8 - High - November 08, 2023

An uncontrolled search path vulnerability was reported in Lenovo System Update that could allow an attacker with local access to execute code with elevated privileges.

A denial of service vulnerability was reported in Lenovo Vantage HardwareScan Plugin version 1.3.0.5 and earlier

CVE-2022-3702 7.1 - High - October 27, 2023

A denial of service vulnerability was reported in Lenovo Vantage HardwareScan Plugin version 1.3.0.5 and earlier that could allow a local attacker to delete contents of an arbitrary directory under certain conditions.

An information disclosure vulnerability has been identified in the Lenovo App Store which may

CVE-2022-3611 7.5 - High - October 27, 2023

An information disclosure vulnerability has been identified in the Lenovo App Store which may allow some applications to gain unauthorized access to sensitive user data used by other unrelated applications.

Information Disclosure

A Time of Check Time of Use (TOCTOU) vulnerability was reported in the Lenovo Vantage SystemUpdate Plugin version 2.0.0.212 and earlier

CVE-2022-3700 6.3 - Medium - October 27, 2023

A Time of Check Time of Use (TOCTOU) vulnerability was reported in the Lenovo Vantage SystemUpdate Plugin version 2.0.0.212 and earlier that could allow a local attacker to delete arbitrary files.

TOCTTOU

A privilege elevation vulnerability was reported in the Lenovo Vantage SystemUpdate plugin version 2.0.0.212 and earlier

CVE-2022-3701 7.8 - High - October 27, 2023

A privilege elevation vulnerability was reported in the Lenovo Vantage SystemUpdate plugin version 2.0.0.212 and earlier that could allow a local attacker to execute arbitrary code with elevated privileges.

Improper Privilege Management

An authenticated XCC user with elevated privileges can perform blind SQL injection in limited cases through a crafted API command

CVE-2023-4608 7.2 - High - October 25, 2023

An authenticated XCC user with elevated privileges can perform blind SQL injection in limited cases through a crafted API command.  This affects ThinkSystem v2 and v3 servers with XCC; ThinkSystem v1 servers are not affected.

SQL Injection

A privilege escalation vulnerability was reported in the Lenovo HardwareScanPlugin prior to version 1.3.1.2 and Lenovo Diagnostics prior to version 4.45

CVE-2022-3699 7.8 - High - October 25, 2023

A privilege escalation vulnerability was reported in the Lenovo HardwareScanPlugin prior to version 1.3.1.2 and Lenovo Diagnostics prior to version 4.45 that could allow a local user to execute code with elevated privileges.

Memory Corruption

A denial of service vulnerability was reported in the Lenovo HardwareScanPlugin versions prior to 1.3.1.2 and  Lenovo Diagnostics versions prior to 4.45

CVE-2022-3698 4.4 - Medium - October 25, 2023

A denial of service vulnerability was reported in the Lenovo HardwareScanPlugin versions prior to 1.3.1.2 and  Lenovo Diagnostics versions prior to 4.45 that could allow a local user with administrative access to trigger a system crash.

An authenticated XCC user

CVE-2023-4607 8.8 - High - October 25, 2023

An authenticated XCC user can change permissions for any user through a crafted API command.

Improper Privilege Management

An authenticated XCC user with Read-Only permission can change a different users password through a crafted API command

CVE-2023-4606 8.1 - High - October 25, 2023

An authenticated XCC user with Read-Only permission can change a different users password through a crafted API command.   This affects ThinkSystem v2 and v3 servers with XCC; ThinkSystem v1 servers are not affected.

AuthZ

A denial of service vulnerability was reported in the Lenovo HardwareScanPlugin versions prior to 1.3.1.2 and  Lenovo Diagnostics versions prior to 4.45

CVE-2022-0353 4.4 - Medium - October 25, 2023

A denial of service vulnerability was reported in the Lenovo HardwareScanPlugin versions prior to 1.3.1.2 and  Lenovo Diagnostics versions prior to 4.45 that could allow a local user with administrative access to trigger a system crash.

An uncontrolled search path vulnerability was reported in the Lenovo Universal Device Client (UDC)

CVE-2023-3078 7.8 - High - August 17, 2023

An uncontrolled search path vulnerability was reported in the Lenovo Universal Device Client (UDC) that could allow an attacker with local access to execute code with elevated privileges.

DLL preloading

A valid, authenticated LXCA user with elevated privileges may be able to execute command injections through crafted calls to a specific web API.

CVE-2023-34420 7.2 - High - June 26, 2023

A valid, authenticated LXCA user with elevated privileges may be able to execute command injections through crafted calls to a specific web API.

Shell injection

A valid, authenticated LXCA user may be able to gain unauthorized access to events and other data stored in LXCA due to a SQL injection vulnerability in a specific web API.

CVE-2023-34418 8.1 - High - June 26, 2023

A valid, authenticated LXCA user may be able to gain unauthorized access to events and other data stored in LXCA due to a SQL injection vulnerability in a specific web API.

SQL Injection

A valid, authenticated LXCA user with elevated privileges may be able to delete folders in the LXCA filesystem through a specifically crafted web API call due to insufficient input validation.

CVE-2023-34422 6.5 - Medium - June 26, 2023

A valid, authenticated LXCA user with elevated privileges may be able to delete folders in the LXCA filesystem through a specifically crafted web API call due to insufficient input validation.

Improper Input Validation

A valid, authenticated LXCA user with elevated privileges may be able to replace filesystem data through a specifically crafted web API call due to insufficient input validation.

CVE-2023-34421 6.5 - Medium - June 26, 2023

A valid, authenticated LXCA user with elevated privileges may be able to replace filesystem data through a specifically crafted web API call due to insufficient input validation.

Improper Input Validation

An unauthenticated XML external entity injection (XXE) vulnerability exists in LXCA's Common Information Model (CIM) server

CVE-2023-3113 7.5 - High - June 26, 2023

An unauthenticated XML external entity injection (XXE) vulnerability exists in LXCA's Common Information Model (CIM) server that could result in read-only access to specific files.

XXE

A directory permissions management vulnerability in Lenovo System Update may

CVE-2022-4568 7.8 - High - May 01, 2023

A directory permissions management vulnerability in Lenovo System Update may allow elevation of privileges.

Incorrect Default Permissions

A certificate validation vulnerability exists in the Baiying Android application

CVE-2022-48186 7.5 - High - May 01, 2023

A certificate validation vulnerability exists in the Baiying Android application which could lead to information disclosure.

Improper Certificate Validation

A privilege escalation vulnerability was reported in Lenovo Drivers Management Lenovo Driver Manager

CVE-2023-25496 7.8 - High - April 28, 2023

A privilege escalation vulnerability was reported in Lenovo Drivers Management Lenovo Driver Manager that could allow a local user to execute code with elevated privileges.

A denial-of-service vulnerability has been identified in Lenovo Safecenter

CVE-2022-4816 5.5 - Medium - January 23, 2023

A denial-of-service vulnerability has been identified in Lenovo Safecenter that could allow a local user to crash the application.

An incorrect default permissions vulnerability in Lenovo Leyun cloud music application could

CVE-2022-1109 7.5 - High - January 20, 2023

An incorrect default permissions vulnerability in Lenovo Leyun cloud music application could allow denial of service.

Incorrect Default Permissions

ELAN Miniport touchpad Windows driver before 24.21.51.2, as used in PC hardware from multiple manufacturers, allows local users to cause a system crash by sending a certain IOCTL request, because

CVE-2021-42205 4.7 - Medium - November 07, 2022

ELAN Miniport touchpad Windows driver before 24.21.51.2, as used in PC hardware from multiple manufacturers, allows local users to cause a system crash by sending a certain IOCTL request, because that request is handled twice.

A potential vulnerability was reported in Lenovo PCManager prior to version 5.0.10.4191

CVE-2022-1513 8.8 - High - August 23, 2022

A potential vulnerability was reported in Lenovo PCManager prior to version 5.0.10.4191 that may allow code execution when visiting a specially crafted website.

Shell injection

A race condition vulnerability was reported in IMController, a software component of Lenovo System Interface Foundation, prior to version 1.1.20.3

CVE-2021-3922 7 - High - May 18, 2022

A race condition vulnerability was reported in IMController, a software component of Lenovo System Interface Foundation, prior to version 1.1.20.3 that could allow a local attacker to connect and interact with the IMController child process' named pipe.

Race Condition

A buffer overflow vulnerability in Lenovo Smart Standby Driver prior to version 4.1.50.0 could

CVE-2022-1110 5.5 - Medium - May 18, 2022

A buffer overflow vulnerability in Lenovo Smart Standby Driver prior to version 4.1.50.0 could allow a local attacker to cause denial of service.

Classic Buffer Overflow

A Time of Check Time of Use (TOCTOU) vulnerability was reported in IMController, a software component of Lenovo System Interface Foundation, prior to version 1.1.20.3

CVE-2021-3969 7 - High - May 18, 2022

A Time of Check Time of Use (TOCTOU) vulnerability was reported in IMController, a software component of Lenovo System Interface Foundation, prior to version 1.1.20.3that could allow a local attacker to elevate privileges.

TOCTTOU

A denial of service vulnerability was reported in Lenovo PCManager prior to version 4.0.20.10282

CVE-2021-3721 5.5 - Medium - April 22, 2022

A denial of service vulnerability was reported in Lenovo PCManager prior to version 4.0.20.10282 that could allow an attacker with local access to trigger a blue screen error.

Memory Corruption

A denial of service vulnerability was reported in Lenovo PCManager prior to version 4.0.40.2175

CVE-2021-3722 5 - Medium - April 22, 2022

A denial of service vulnerability was reported in Lenovo PCManager prior to version 4.0.40.2175 that could allow configuration files to be written to non-standard locations during installation.

Incorrect Default Permissions

A DLL search path vulnerability was reported in Lenovo PCManager prior to version 4.0.40.2175

CVE-2022-0192 7.8 - High - April 22, 2022

A DLL search path vulnerability was reported in Lenovo PCManager prior to version 4.0.40.2175 that could allow privilege escalation.

DLL preloading

A vulnerability was reported in Lenovo System Update

CVE-2022-0354 7.8 - High - April 22, 2022

A vulnerability was reported in Lenovo System Update that could allow a local user with interactive system access the ability to execute code with elevated privileges only during the installation of a System Update package released before 2022-02-25 that displays a command prompt window.

A denial of service vulnerability was reported in Lenovo Thin Installer prior to version 1.3.0039

CVE-2022-0636 5.5 - Medium - April 22, 2022

A denial of service vulnerability was reported in Lenovo Thin Installer prior to version 1.3.0039 that could trigger a system crash.

Classic Buffer Overflow

A dependency confusion vulnerability was reported in the Antilles open-source software prior to version 1.0.1

CVE-2021-3840 8.8 - High - November 12, 2021

A dependency confusion vulnerability was reported in the Antilles open-source software prior to version 1.0.1 that could allow for remote code execution during installation due to a package listed in requirements.txt not existing in the public package index (PyPi). MITRE classifies this weakness as an Uncontrolled Search Path Element (CWE-427) in which a private package dependency may be replaced by an unauthorized package of the same name published to a well-known public repository such as PyPi. The configuration has been updated to only install components built by Antilles, removing all other public package indexes. Additionally, the antilles-tools dependency has been published to PyPi.

DLL preloading

A DLL preloading vulnerability was reported in Lenovo Driver Management prior to version 2.9.0719.1104

CVE-2021-3633 7.8 - High - August 17, 2021

A DLL preloading vulnerability was reported in Lenovo Driver Management prior to version 2.9.0719.1104 that could allow privilege escalation.

DLL preloading

A DLL search path vulnerability was reported in Lenovo PCManager, prior to version 3.0.500.5102

CVE-2021-3550 7.8 - High - July 16, 2021

A DLL search path vulnerability was reported in Lenovo PCManager, prior to version 3.0.500.5102, that could allow privilege escalation.

DLL preloading

A DLL search path vulnerability was reported in Lenovo PCManager, prior to version 3.0.400.3252

CVE-2021-3464 7.8 - High - April 27, 2021

A DLL search path vulnerability was reported in Lenovo PCManager, prior to version 3.0.400.3252, that could allow privilege escalation.

DLL preloading

A denial of service vulnerability was reported in Lenovo PCManager, prior to version 3.0.400.3252

CVE-2021-3451 5.5 - Medium - April 27, 2021

A denial of service vulnerability was reported in Lenovo PCManager, prior to version 3.0.400.3252, that could allow configuration files to be written to non-standard locations.

Incorrect Default Permissions

An internal product security audit of LXCO, prior to version 1.2.2, discovered

CVE-2021-3417 4.9 - Medium - March 09, 2021

An internal product security audit of LXCO, prior to version 1.2.2, discovered that credentials for Lenovo XClarity Administrator (LXCA), if added as a Resource Manager, are encoded then written to an internal LXCO log file each time a session is established with LXCA. Affected logs are captured in the First Failure Data Capture (FFDC) service log. The FFDC service log is only generated when requested by a privileged LXCO user and it is only accessible to the privileged LXCO user that requested the file.

Cleartext Transmission of Sensitive Information

A denial of service vulnerability was reported in Lenovo PCManager, prior to version 3.0.200.2042

CVE-2020-8357 5.5 - Medium - March 09, 2021

A denial of service vulnerability was reported in Lenovo PCManager, prior to version 3.0.200.2042, that could allow configuration files to be written to non-standard locations.

Incorrect Default Permissions

An internal product security audit of Lenovo XClarity Administrator (LXCA) prior to version 3.1.0 discovered the Windows OS credentials provided by the LXCA user to perform driver updates of managed systems may be captured in the First Failure Data Capture (FFDC) service log if the service log is generated while managed endpoints are updating

CVE-2020-8355 4.9 - Medium - February 10, 2021

An internal product security audit of Lenovo XClarity Administrator (LXCA) prior to version 3.1.0 discovered the Windows OS credentials provided by the LXCA user to perform driver updates of managed systems may be captured in the First Failure Data Capture (FFDC) service log if the service log is generated while managed endpoints are updating. The service log is only generated when requested by a privileged LXCA user and it is only accessible to the privileged LXCA user that requested the file and is then deleted.

Cleartext Transmission of Sensitive Information

A privilege escalation vulnerability was reported in Lenovo PCManager prior to version 3.0.50.9162

CVE-2020-8351 7.8 - High - November 30, 2020

A privilege escalation vulnerability was reported in Lenovo PCManager prior to version 3.0.50.9162 that could allow an authenticated user to execute code with elevated privileges.

Improper Privilege Management

A DLL search path vulnerability was reported in Lenovo Diagnostics prior to version 4.35.4

CVE-2020-8338 7.8 - High - October 14, 2020

A DLL search path vulnerability was reported in Lenovo Diagnostics prior to version 4.35.4 that could allow a user with local access to execute code on the system.

Untrusted Path

A DLL search path vulnerability was reported in the Lenovo HardwareScan Plugin for the Lenovo Vantage hardware scan feature prior to version 1.0.46.11

CVE-2020-8345 7.8 - High - October 14, 2020

A DLL search path vulnerability was reported in the Lenovo HardwareScan Plugin for the Lenovo Vantage hardware scan feature prior to version 1.0.46.11 that could allow escalation of privilege.

DLL preloading

A DOM-based cross-site scripting (XSS) vulnerability was reported in Lenovo Enterprise Network Disk prior to version 6.1 patch 6 hotfix 4

CVE-2020-8348 6.1 - Medium - September 24, 2020

A DOM-based cross-site scripting (XSS) vulnerability was reported in Lenovo Enterprise Network Disk prior to version 6.1 patch 6 hotfix 4 that could allow execution of code in an authenticated user's current browser session if a crafted url is visited, possibly through phishing.

XSS

A reflective cross-site scripting (XSS) vulnerability was reported in Lenovo Enterprise Network Disk prior to version 6.1 patch 6 hotfix 4

CVE-2020-8347 6.1 - Medium - September 24, 2020

A reflective cross-site scripting (XSS) vulnerability was reported in Lenovo Enterprise Network Disk prior to version 6.1 patch 6 hotfix 4 that could allow execution of code in an authenticated user's browser if a crafted url is visited, possibly through phishing.

XSS

A race condition vulnerability was reported in Lenovo System Update prior to version 5.07.0106

CVE-2020-8342 7 - High - September 15, 2020

A race condition vulnerability was reported in Lenovo System Update prior to version 5.07.0106 that could allow escalation of privilege.

Race Condition

A denial of service vulnerability was reported in the Lenovo Vantage component called Lenovo System Interface Foundation prior to version 1.1.19.5

CVE-2020-8346 5.5 - Medium - September 15, 2020

A denial of service vulnerability was reported in the Lenovo Vantage component called Lenovo System Interface Foundation prior to version 1.1.19.5 that could allow configuration files to be written to non-standard locations.

Incorrect Default Permissions

A privilege escalation vulnerability was reported in the LenovoSystemUpdatePlugin for Lenovo System Interface Foundation prior to version

CVE-2020-8318 7.8 - High - April 14, 2020

A privilege escalation vulnerability was reported in the LenovoSystemUpdatePlugin for Lenovo System Interface Foundation prior to version that could allow an authenticated user to execute code with elevated privileges.

Improper Privilege Management

A vulnerability was reported in Lenovo Vantage prior to version 10.2003.10.0

CVE-2020-8316 4.4 - Medium - April 14, 2020

A vulnerability was reported in Lenovo Vantage prior to version 10.2003.10.0 that could allow an authenticated user to read files on the system with elevated privileges.

A privilege escalation vulnerability was reported in Lenovo System Interface Foundation prior to version 1.1.19.3

CVE-2020-8319 7.8 - High - April 14, 2020

A privilege escalation vulnerability was reported in Lenovo System Interface Foundation prior to version 1.1.19.3 that could allow an authenticated user to execute code with elevated privileges.

Improper Privilege Management

A vulnerability was reported in LenovoAppScenarioPluginSystem for Lenovo System Interface Foundation prior to version 1.2.184.31

CVE-2020-8324 5.5 - Medium - April 14, 2020

A vulnerability was reported in LenovoAppScenarioPluginSystem for Lenovo System Interface Foundation prior to version 1.2.184.31 that could allow unsigned DLL files to be executed.

Improper Input Validation

A privilege escalation vulnerability was reported in LenovoBatteryGaugePackage for Lenovo System Interface Foundation bundled in Lenovo Vantage prior to version 10.2003.10.0

CVE-2020-8327 7.8 - High - April 14, 2020

A privilege escalation vulnerability was reported in LenovoBatteryGaugePackage for Lenovo System Interface Foundation bundled in Lenovo Vantage prior to version 10.2003.10.0 that could allow an authenticated user to execute code with elevated privileges.

Improper Privilege Management

An internal product security audit of Lenovo XClarity Administrator (LXCA) discovered Windows OS credentials

CVE-2019-19756 6 - Medium - March 13, 2020

An internal product security audit of Lenovo XClarity Administrator (LXCA) discovered Windows OS credentials, used to perform driver updates of managed systems, being written to a log file in clear text. This only affects LXCA version 2.6.0 when performing a Windows driver update. Affected logs are only accessible to authorized users in the First Failure Data Capture (FFDC) service log and log files on LXCA.

Insertion of Sensitive Information into Log File

An internal product security audit of Lenovo XClarity Administrator (LXCA) discovered a Document Object Model (DOM) based cross-site scripting vulnerability in versions prior to 2.6.6

CVE-2019-19757 5.4 - Medium - February 14, 2020

An internal product security audit of Lenovo XClarity Administrator (LXCA) discovered a Document Object Model (DOM) based cross-site scripting vulnerability in versions prior to 2.6.6 that could allow JavaScript code to be executed in the user's web browser if a specially crafted link is visited. The JavaScript code is executed on the user's system, not executed on LXCA itself.

XSS

An XML External Entity (XXE) processing vulnerability was reported in Lenovo XClarity Administrator (LXCA) versions prior to 2.6.6

CVE-2019-6194 5.5 - Medium - February 14, 2020

An XML External Entity (XXE) processing vulnerability was reported in Lenovo XClarity Administrator (LXCA) versions prior to 2.6.6 that could allow information disclosure.

XXE

An information disclosure vulnerability was reported in Lenovo XClarity Administrator (LXCA) versions prior to 2.6.6

CVE-2019-6193 7.5 - High - February 14, 2020

An information disclosure vulnerability was reported in Lenovo XClarity Administrator (LXCA) versions prior to 2.6.6 that could allow unauthenticated access to some configuration files which may contain usernames, license keys, IP addresses, and encrypted password hashes.

Information Disclosure

A denial of service vulnerability has been reported in Lenovo Energy Management Driver for Windows 10 versions prior to 15.11.29.7

CVE-2019-6183 7.5 - High - December 10, 2019

A denial of service vulnerability has been reported in Lenovo Energy Management Driver for Windows 10 versions prior to 15.11.29.7 that could cause systems to experience a blue screen error. Lenovo Energy Management is a client utility. Lenovo XClarity Energy Manager is not affected.

A potential vulnerability in the discontinued LenovoPaper software version 1.0.0.22 may

CVE-2019-6191 7.8 - High - November 20, 2019

A potential vulnerability in the discontinued LenovoPaper software version 1.0.0.22 may allow local privilege escalation.

A potential vulnerability was reported in Lenovo System Interface Foundation versions before v1.1.18.3

CVE-2019-6189 7.8 - High - November 20, 2019

A potential vulnerability was reported in Lenovo System Interface Foundation versions before v1.1.18.3 that could allow an administrative user to load an unsigned DLL.

Untrusted Path

A potential vulnerability was reported in Lenovo System Interface Foundation versions before v1.1.18.3

CVE-2019-6186 8.8 - High - November 20, 2019

A potential vulnerability was reported in Lenovo System Interface Foundation versions before v1.1.18.3 that could allow an authenticated user to execute code as another user.

A potential vulnerability in the discontinued Customer Engagement Service (CCSDK) software version 2.0.21.1 may

CVE-2019-6184 7.8 - High - November 20, 2019

A potential vulnerability in the discontinued Customer Engagement Service (CCSDK) software version 2.0.21.1 may allow local privilege escalation.

A denial of service vulnerability was reported in Lenovo System Update versions prior to 5.07.0088

CVE-2019-6175 7.5 - High - September 26, 2019

A denial of service vulnerability was reported in Lenovo System Update versions prior to 5.07.0088 that could allow configuration files to be written to non-standard locations.

An XML External Entity (XXE) processing vulnerability was reported in Lenovo XClarity Administrator (LXCA) prior to version 2.5.0 , Lenovo XClarity Integrator (LXCI) for Microsoft System Center prior to version 7.7.0, and Lenovo XClarity Integrator (LXCI) for VMWare vCenter prior to version 6.1.0

CVE-2019-6179 7.5 - High - September 03, 2019

An XML External Entity (XXE) processing vulnerability was reported in Lenovo XClarity Administrator (LXCA) prior to version 2.5.0 , Lenovo XClarity Integrator (LXCI) for Microsoft System Center prior to version 7.7.0, and Lenovo XClarity Integrator (LXCI) for VMWare vCenter prior to version 6.1.0 that could allow information disclosure.

XXE

A stored cross-site scripting (XSS) vulnerability was reported in Lenovo XClarity Administrator (LXCA) versions prior to 2.5.0

CVE-2019-6180 4.8 - Medium - September 03, 2019

A stored cross-site scripting (XSS) vulnerability was reported in Lenovo XClarity Administrator (LXCA) versions prior to 2.5.0 that could allow an administrative user to cause JavaScript code to be stored in LXCA which may then be executed in the user's web browser. The JavaScript code is not executed on LXCA itself.

XSS

A reflected cross-site scripting (XSS) vulnerability was reported in Lenovo XClarity Administrator (LXCA) versions prior to 2.5.0

CVE-2019-6181 6.1 - Medium - September 03, 2019

A reflected cross-site scripting (XSS) vulnerability was reported in Lenovo XClarity Administrator (LXCA) versions prior to 2.5.0 that could allow a crafted URL, if visited, to cause JavaScript code to be executed in the user's web browser. The JavaScript code is not executed on LXCA itself.

XSS

A stored CSV Injection vulnerability was reported in Lenovo XClarity Administrator (LXCA) versions prior to 2.5.0

CVE-2019-6182 4.9 - Medium - September 03, 2019

A stored CSV Injection vulnerability was reported in Lenovo XClarity Administrator (LXCA) versions prior to 2.5.0 that could allow an administrative user to store malformed data in LXCA Jobs and Event Log data, that could result in crafted formulas stored in an exported CSV file. The crafted formula is not executed on LXCA itself.

CSV Injection

A vulnerability reported in Lenovo Solution Center version 03.12.003, which is no longer supported, could

CVE-2019-6177 9.8 - Critical - August 21, 2019

A vulnerability reported in Lenovo Solution Center version 03.12.003, which is no longer supported, could allow log files to be written to non-standard locations, potentially leading to privilege escalation. Lenovo ended support for Lenovo Solution Center and recommended that customers migrate to Lenovo Vantage or Lenovo Diagnostics in April 2018.

Information Disclosure

An internal product security audit of Lenovo XClarity Administrator (LXCA) discovered HTTP proxy credentials being written to a log file in clear text

CVE-2019-6158 5.9 - Medium - May 03, 2019

An internal product security audit of Lenovo XClarity Administrator (LXCA) discovered HTTP proxy credentials being written to a log file in clear text. This only affects LXCA when HTTP proxy credentials have been configured. This affects LXCA versions 2.0.0 to 2.3.x.

Insertion of Sensitive Information into Log File

LXCI for VMware versions prior to 5.5 and LXCI for Microsoft System Center versions prior to 3.5

CVE-2018-16097 6.5 - Medium - November 30, 2018

LXCI for VMware versions prior to 5.5 and LXCI for Microsoft System Center versions prior to 3.5, allow an authenticated user to write to any system file due to insufficient sanitization during the upload of a certificate.

Unrestricted File Upload

In versions prior to 5.5, LXCI for VMware

CVE-2018-16093 6.5 - Medium - November 30, 2018

In versions prior to 5.5, LXCI for VMware allows an authenticated user to write to any system file due to insufficient sanitization during the upload of a backup file.

Unrestricted File Upload

In versions prior to 5.5, LXCI for VMware

CVE-2018-9072 6.5 - Medium - November 30, 2018

In versions prior to 5.5, LXCI for VMware allows an authenticated user to download any system file due to insufficient input sanitization during file downloads.

Improper Input Validation

Platform sample code firmware in 4th Generation Intel Core Processor, 5th Generation Intel Core Processor, 6th Generation Intel Core Processor, 7th Generation Intel Core Processor and 8th Generation Intel Core Processor contains a logic error which may

CVE-2018-12169 7.6 - High - September 21, 2018

Platform sample code firmware in 4th Generation Intel Core Processor, 5th Generation Intel Core Processor, 6th Generation Intel Core Processor, 7th Generation Intel Core Processor and 8th Generation Intel Core Processor contains a logic error which may allow physical attacker to potentially bypass firmware authentication.

authentification

In Lenovo xClarity Administrator versions earlier than 2.1.0, an authenticated LXCA user can, under specific circumstances, inject additional parameters into a specific web API call

CVE-2018-9066 8.8 - High - July 30, 2018

In Lenovo xClarity Administrator versions earlier than 2.1.0, an authenticated LXCA user can, under specific circumstances, inject additional parameters into a specific web API call which can result in privileged command execution within LXCA's underlying operating system.

Improper Input Validation

In Lenovo xClarity Administrator versions earlier than 2.1.0, an attacker

CVE-2018-9065 7.5 - High - July 30, 2018

In Lenovo xClarity Administrator versions earlier than 2.1.0, an attacker that gains access to the underlying LXCA file system user may be able to retrieve a credential store containing the service processor user names and passwords for servers previously managed by that LXCA instance, and potentially decrypt those credentials more easily than intended.

Cleartext Storage of Sensitive Information

In Lenovo xClarity Administrator versions earlier than 2.1.0

CVE-2018-9064 8.8 - High - July 30, 2018

In Lenovo xClarity Administrator versions earlier than 2.1.0, an authenticated LXCA user may abuse a web API debug call to retrieve the credentials for the System Manager user.

For the Lenovo Smart Assistant Android app versions earlier than 12.1.82, an attacker with physical access to the smart speaker

CVE-2018-9070 6.4 - Medium - July 13, 2018

For the Lenovo Smart Assistant Android app versions earlier than 12.1.82, an attacker with physical access to the smart speaker can, by pressing a specific button sequence, enter factory test mode and enable a web service intended for testing the device. As with most test modes, this provides extra privileges, including changing settings and running code. Lenovo Smart Assistant is an Amazon Alexa-enabled smart speaker developed by Lenovo.

The Lenovo Help Android app versions earlier than 6.1.2.0327 had insufficient access control for some functions

CVE-2018-9067 7.5 - High - July 13, 2018

The Lenovo Help Android app versions earlier than 6.1.2.0327 had insufficient access control for some functions which, if exploited, could have led to exposure of approximately 400 email addresses and 8,500 IMEI.

MapDrv (C:\Program Files\Lenovo\System Update\mapdrv.exe) In Lenovo System Update versions earlier than 5.07.0072 contains a local vulnerability where an attacker entering very large user ID or password

CVE-2018-9063 7.8 - High - May 04, 2018

MapDrv (C:\Program Files\Lenovo\System Update\mapdrv.exe) In Lenovo System Update versions earlier than 5.07.0072 contains a local vulnerability where an attacker entering very large user ID or password can overrun the program's buffer, causing undefined behaviors, such as execution of arbitrary code. No additional privilege is granted to the attacker beyond what is already possessed to run MapDrv.

Buffer Overflow

OpenSLP releases in the 1.0.2 and 1.1.0 code streams have a heap-related memory corruption issue

CVE-2017-17833 9.8 - Critical - April 23, 2018

OpenSLP releases in the 1.0.2 and 1.1.0 code streams have a heap-related memory corruption issue which may manifest itself as a denial-of-service or a remote code-execution vulnerability.

Buffer Overflow

The pit_ioport_read in i8254.c in the Linux kernel before 2.6.33 and QEMU before 2.3.1 does not distinguish between read lengths and write lengths, which might

CVE-2015-3214 - August 31, 2015

The pit_ioport_read in i8254.c in the Linux kernel before 2.6.33 and QEMU before 2.3.1 does not distinguish between read lengths and write lengths, which might allow guest OS users to execute arbitrary code on the host OS by triggering use of an invalid index.

Buffer Overflow

Built by Foundeo Inc., with data from the National Vulnerability Database (NVD), Icons by Icons8. Privacy Policy. Use of this site is governed by the Legal Terms
Disclaimer
CONTENT ON THIS WEBSITE IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. Always check with your vendor for the most up to date, and accurate information.