Vulnerabilities > Lenovo > Medium

DATE CVE VULNERABILITY TITLE RISK
2024-01-19 CVE-2023-6044 Authentication Bypass by Spoofing vulnerability in Lenovo Vantage
A privilege escalation vulnerability was reported in Lenovo Vantage that could allow a local attacker with physical access to impersonate Lenovo Vantage Service and execute arbitrary code with elevated privileges.
low complexity
lenovo CWE-290
6.8
2024-01-19 CVE-2023-6450 Unspecified vulnerability in Lenovo APP Store
An incorrect permissions vulnerability was reported in the Lenovo App Store app that could allow an attacker to use system resources, resulting in a denial of service.
local
low complexity
lenovo
5.5
2023-11-08 CVE-2023-43571 Classic Buffer Overflow vulnerability in Lenovo products
A buffer overflow was reported in the BiosExtensionLoader module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary code.
local
low complexity
lenovo CWE-120
6.7
2023-11-08 CVE-2023-43572 Out-of-bounds Read vulnerability in Lenovo products
A buffer over-read was reported in the BiosExtensionLoader module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to disclose sensitive information.
local
low complexity
lenovo CWE-125
4.4
2023-11-08 CVE-2023-43573 Classic Buffer Overflow vulnerability in Lenovo products
A buffer overflow was reported in the LEMALLDriversConnectedEventHook module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary code.
local
low complexity
lenovo CWE-120
6.7
2023-11-08 CVE-2023-43574 Out-of-bounds Read vulnerability in Lenovo products
A buffer over-read was reported in the LEMALLDriversConnectedEventHook module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to disclose sensitive information.
local
low complexity
lenovo CWE-125
4.4
2023-11-08 CVE-2023-43575 Classic Buffer Overflow vulnerability in Lenovo products
A buffer overflow was reported in the UltraFunctionTable module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary code.
local
low complexity
lenovo CWE-120
6.7
2023-11-08 CVE-2023-43576 Classic Buffer Overflow vulnerability in Lenovo products
A buffer overflow was reported in the WMISwSmi module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary code.
local
low complexity
lenovo CWE-120
6.7
2023-11-08 CVE-2023-43577 Classic Buffer Overflow vulnerability in Lenovo products
A buffer overflow was reported in the ReFlash module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary code.
local
low complexity
lenovo CWE-120
6.7
2023-11-08 CVE-2023-43578 Classic Buffer Overflow vulnerability in Lenovo products
A buffer overflow was reported in the SmiFlash module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary code.
local
low complexity
lenovo CWE-120
6.7