Vulnerabilities > Lenovo > Low

DATE CVE VULNERABILITY TITLE RISK
2017-09-22 CVE-2017-3763 Unspecified vulnerability in Lenovo Xclarity Administrator
An attacker who obtains access to the location where the LXCA file system is stored may be able to access credentials of local LXCA accounts in LXCA versions earlier than 1.3.2.
local
low complexity
lenovo
2.1
2017-07-17 CVE-2017-3742 Information Exposure vulnerability in Lenovo Connect2
In Lenovo Connect2 versions earlier than 4.2.5.4885 for Windows and 4.2.5.3071 for Android, when an ad-hoc connection is made between two systems for the purpose of sharing files, the password for this ad-hoc connection will be stored in a user-readable location.
2.3
2017-06-29 CVE-2017-3747 Local Privilege Escalation vulnerability in Lenovo Nerve Center
Privilege escalation vulnerability in Lenovo Nerve Center for Windows 10 on Desktop systems (Lenovo Nerve Center for notebook systems is not affected) that could allow an attacker with local privileges on a system to alter registry keys.
local
low complexity
lenovo microsoft
2.1
2017-06-20 CVE-2017-3743 Information Exposure vulnerability in Lenovo products
If multiple users are concurrently logged into a single system where one user is sending a command via the Lenovo ToolsCenter Advanced Settings Utility (ASU), UpdateXpress System Pack Installer (UXSPI) or Dynamic System Analysis (DSA) to a second machine, the other users may be able to see the user ID and clear text password that were used to access the second machine during the time the command is processing.
network
lenovo CWE-200
3.5
2017-06-20 CVE-2017-3745 Improper Authentication vulnerability in Lenovo Xclarity Administrator
In Lenovo XClarity Administrator (LXCA) before 1.3.0, if service data is downloaded from LXCA, a non-administrative user may have access to password information for users that have previously authenticated to the LXCA's internal LDAP server, including administrative accounts and service accounts with administrative privileges.
local
low complexity
lenovo CWE-287
2.1
2017-06-04 CVE-2017-3741 Unspecified vulnerability in Lenovo Power Management 1.67.12.19/1.67.12.23
In the Lenovo Power Management driver before 1.67.12.24, a local user may alter the trackpoint's firmware and stop the trackpoint from functioning correctly.
local
low complexity
lenovo
2.1
2017-01-12 CVE-2016-8221 Permissions, Privileges, and Access Controls vulnerability in Lenovo Xclarity Administrator
Privilege Escalation in Lenovo XClarity Administrator earlier than 1.2.0, if LXCA is used to manage rack switches or chassis with embedded input/output modules (IOMs), certain log files viewable by authenticated users may contain passwords for internal administrative LXCA accounts with temporary passwords that are used internally by LXCA code.
local
lenovo CWE-264
1.9
2016-08-02 CVE-2016-6257 Cryptographic Issues vulnerability in multiple products
The firmware in Lenovo Ultraslim dongles, as used with Lenovo Liteon SK-8861, Ultraslim Wireless, and Silver Silk keyboards and Liteon ZTM600 and Ultraslim Wireless mice, does not enforce incrementing AES counters, which allows remote attackers to inject encrypted keyboard input into the system by leveraging proximity to the dongle, aka a "KeyJack injection attack."
3.3
2016-06-30 CVE-2016-5248 Permissions, Privileges, and Access Controls vulnerability in Lenovo Solution Center 3.3.002
The StopProxy command in LSC.Services.SystemService in Lenovo Solution Center before 3.3.003 allows local users to terminate arbitrary processes via the PID argument.
local
low complexity
lenovo CWE-264
2.1
2016-01-26 CVE-2016-1490 Information Exposure vulnerability in Lenovo Shareit 2.5.1.1
The Wifi hotspot in Lenovo SHAREit before 3.2.0 for Windows allows remote attackers to obtain sensitive file names via a crafted file request to /list.
low complexity
lenovo CWE-200
2.7