Vulnerabilities > Lenovo > High

DATE CVE VULNERABILITY TITLE RISK
2018-07-19 CVE-2018-9062 Injection vulnerability in Lenovo products
In some Lenovo ThinkPad products, one BIOS region is not properly included in the checks, allowing injection of arbitrary code.
local
low complexity
lenovo CWE-74
7.2
2018-07-15 CVE-2018-14066 SQL Injection vulnerability in Google Android 6.0/7.0
The content://wappush content provider in com.android.provider.telephony, as found in some custom ROMs for Android phones, allows SQL injection.
network
low complexity
google infinixmobility lenovo CWE-89
7.5
2018-04-23 CVE-2017-17833 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
OpenSLP releases in the 1.0.2 and 1.1.0 code streams have a heap-related memory corruption issue which may manifest itself as a denial-of-service or a remote code-execution vulnerability.
network
low complexity
openslp debian canonical redhat lenovo CWE-119
7.5
2018-04-19 CVE-2017-3774 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Lenovo Integrated Management Module 2
A stack overflow vulnerability was discovered within the web administration service in Integrated Management Module 2 (IMM2) earlier than version 4.70 used in some Lenovo servers and earlier than version 6.60 used in some IBM servers.
network
low complexity
lenovo ibm CWE-119
7.5
2018-01-26 CVE-2017-3762 Use of Hard-coded Credentials vulnerability in Lenovo Fingerprint Manager PRO
Sensitive data stored by Lenovo Fingerprint Manager Pro, version 8.01.86 and earlier, including users' Windows logon credentials and fingerprint data, is encrypted using a weak algorithm, contains a hard-coded password, and is accessible to all users with local non-administrative access to the system in which it is installed.
local
low complexity
lenovo microsoft CWE-798
7.2
2017-11-13 CVE-2017-3767 Unspecified vulnerability in Realtek Audio Driver Firmware
A local privilege escalation vulnerability was identified in the Realtek audio driver versions prior to 6.0.1.8224 in some Lenovo ThinkPad products.
local
low complexity
realtek lenovo
7.2
2017-10-17 CVE-2017-3758 Unspecified vulnerability in Lenovo Service Framework
Improper access controls on several Android components in the Lenovo Service Framework application can be exploited to enable remote code execution.
network
low complexity
lenovo
7.5
2017-10-03 CVE-2015-6971 Command Injection vulnerability in Lenovo System Update 5.06.0027
Lenovo System Update (formerly ThinkVantage System Update) before 5.07.0013 allows local users to submit commands to the System Update service (SUService.exe) and gain privileges by launching signed Lenovo executables.
local
low complexity
lenovo CWE-77
7.2
2017-10-03 CVE-2015-3321 Permissions, Privileges, and Access Controls vulnerability in Lenovo Fingerprint Manager
Services and files in Lenovo Fingerprint Manager before 8.01.42 have incorrect ACLs, which allows local users to invalidate local checks and gain privileges via standard filesystem operations.
local
low complexity
lenovo CWE-264
7.2
2017-08-29 CVE-2017-3746 Unspecified vulnerability in Lenovo Thinkpad USB 3.0 Ethernet Adapter Driver
ThinkPad USB 3.0 Ethernet Adapter (part number 4X90E51405) driver, various versions, was found to contain a privilege escalation vulnerability that could allow a local user to execute arbitrary code with administrative or system level privileges.
local
low complexity
lenovo
7.2