Vulnerabilities > Lenovo

DATE CVE VULNERABILITY TITLE RISK
2018-04-23 CVE-2017-17833 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
OpenSLP releases in the 1.0.2 and 1.1.0 code streams have a heap-related memory corruption issue which may manifest itself as a denial-of-service or a remote code-execution vulnerability.
network
low complexity
openslp debian canonical redhat lenovo CWE-119
7.5
2018-04-19 CVE-2017-3776 Information Exposure vulnerability in Lenovo Help
Lenovo Help Android mobile app versions earlier than 6.1.2.0327 allowed information to be transmitted over an HTTP channel, permitting others observing the channel to potentially see this information.
network
low complexity
lenovo CWE-200
5.0
2018-04-19 CVE-2017-3774 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Lenovo Integrated Management Module 2
A stack overflow vulnerability was discovered within the web administration service in Integrated Management Module 2 (IMM2) earlier than version 4.70 used in some Lenovo servers and earlier than version 6.60 used in some IBM servers.
network
low complexity
lenovo ibm CWE-119
7.5
2018-01-26 CVE-2017-3762 Use of Hard-coded Credentials vulnerability in Lenovo Fingerprint Manager PRO
Sensitive data stored by Lenovo Fingerprint Manager Pro, version 8.01.86 and earlier, including users' Windows logon credentials and fingerprint data, is encrypted using a weak algorithm, contains a hard-coded password, and is accessible to all users with local non-administrative access to the system in which it is installed.
local
low complexity
lenovo microsoft CWE-798
7.2
2018-01-10 CVE-2017-3765 Improper Authentication vulnerability in Lenovo Enterprise Network Operating System
In Enterprise Networking Operating System (ENOS) in Lenovo and IBM RackSwitch and BladeCenter products, an authentication bypass known as "HP Backdoor" was discovered during a Lenovo security audit in the serial console, Telnet, SSH, and Web interfaces.
local
high complexity
lenovo ibm CWE-287
6.2
2017-11-30 CVE-2017-3764 Information Exposure vulnerability in Lenovo Xclarity Administrator
A vulnerability was identified in Lenovo XClarity Administrator (LXCA) before 1.4.0 where LXCA user account names may be exposed to unauthenticated users with access to the LXCA web user interface.
network
low complexity
lenovo CWE-200
5.0
2017-11-13 CVE-2017-3767 Unspecified vulnerability in Realtek Audio Driver Firmware
A local privilege escalation vulnerability was identified in the Realtek audio driver versions prior to 6.0.1.8224 in some Lenovo ThinkPad products.
local
low complexity
realtek lenovo
7.2
2017-10-26 CVE-2017-3771 Unspecified vulnerability in Lenovo products
System boot process is not adequately secured In Lenovo E95 and ThinkCentre M710s/M710t because systems were shipped from factory without completing BIOS/UEFI initialization process.
network
low complexity
lenovo
5.0
2017-10-17 CVE-2017-3761 OS Command Injection vulnerability in Lenovo Service Framework
The Lenovo Service Framework Android application executes some system commands without proper sanitization of external input.
network
low complexity
lenovo CWE-78
critical
10.0
2017-10-17 CVE-2017-3760 Improper Validation of Integrity Check Value vulnerability in Lenovo Service Framework
The Lenovo Service Framework Android application uses a set of nonsecure credentials when performing integrity verification of downloaded applications and/or data.
network
high complexity
lenovo CWE-354
5.1