Vulnerabilities > Lenovo > High

DATE CVE VULNERABILITY TITLE RISK
2017-08-18 CVE-2017-3756 Unspecified vulnerability in Lenovo products
A privilege escalation vulnerability was identified in Lenovo Active Protection System for ThinkPad systems versions earlier than 1.82.0.17.
local
low complexity
lenovo microsoft
7.2
2017-08-10 CVE-2017-3753 Code Injection vulnerability in Lenovo products
A vulnerability has been identified in some Lenovo products that use UEFI (BIOS) code developed by American Megatrends, Inc.
local
low complexity
lenovo CWE-94
7.2
2017-08-10 CVE-2017-3751 Unquoted Search Path or Element vulnerability in Lenovo Thinkpad Compact USB Keyboard Driver
An unquoted service path vulnerability was identified in the driver for the ThinkPad Compact USB Keyboard with TrackPoint versions earlier than 1.5.5.0.
local
low complexity
lenovo CWE-428
7.2
2017-07-17 CVE-2017-3754 Unspecified vulnerability in Lenovo Bios
Some Lenovo brand notebook systems do not have write protections properly configured in the system BIOS.
local
low complexity
lenovo
7.2
2017-06-29 CVE-2017-3748 Local Privilege Escalation vulnerability in Lenovo VIBE Mobile
On Lenovo VIBE mobile phones, improper access controls on the nac_server component can be abused in conjunction with CVE-2017-3749 and CVE-2017-3750 to elevate privileges to the root user (commonly known as 'rooting' or "jail breaking" a device).
local
low complexity
google lenovo
7.2
2017-06-04 CVE-2016-8228 Permissions, Privileges, and Access Controls vulnerability in Lenovo Service Bridge
In Lenovo Service Bridge before version 4, a user with local privileges on a system could execute code with administrative privileges.
local
low complexity
lenovo CWE-264
7.2
2017-05-23 CVE-2016-1876 Permissions, Privileges, and Access Controls vulnerability in Lenovo Solution Center
The backend service process in Lenovo Solution Center (aka LSC) before 3.3.0002 allows local users to gain SYSTEM privileges via unspecified vectors.
local
low complexity
lenovo CWE-264
7.2
2017-04-24 CVE-2015-8110 Permissions, Privileges, and Access Controls vulnerability in Lenovo System Update
Lenovo System Update (formerly ThinkVantage System Update) before 5.07.0019 allows local users to gain privileges by navigating to (1) "Click here to learn more" or (2) "View privacy policy" within the Tvsukernel.exe GUI application in the context of a temporary administrator account, aka a "local privilege escalation vulnerability."
local
low complexity
lenovo CWE-264
7.2
2017-04-10 CVE-2016-8235 Permissions, Privileges, and Access Controls vulnerability in Lenovo Customer Care Software Development KIT
Privilege escalation in Lenovo Customer Care Software Development Kit (CCSDK) versions earlier than 2.0.16.3 allows local users to execute code with elevated privileges.
local
low complexity
lenovo CWE-264
7.2
2017-01-26 CVE-2016-8227 Improper Access Control vulnerability in Lenovo Transition
Privilege escalation vulnerability in Lenovo Transition application used in Lenovo Yoga, Flex and Miix systems running Windows allows local users to execute code with elevated privileges.
local
low complexity
lenovo CWE-284
7.2