Vulnerabilities > Lenovo > Medium

DATE CVE VULNERABILITY TITLE RISK
2023-11-08 CVE-2023-43569 Classic Buffer Overflow vulnerability in Lenovo products
A buffer overflow was reported in the OemSmi module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary code. 
local
low complexity
lenovo CWE-120
6.7
2023-11-08 CVE-2023-43570 Improper Input Validation vulnerability in Lenovo products
A potential vulnerability was reported in the SMI callback function of the OemSmi driver that may allow a local attacker with elevated permissions to execute arbitrary code.
local
low complexity
lenovo CWE-20
6.7
2023-11-08 CVE-2023-4891 Use After Free vulnerability in Lenovo View Driver
A potential use-after-free vulnerability was reported in the Lenovo View driver that could result in denial of service.
local
low complexity
lenovo CWE-416
5.5
2023-11-08 CVE-2023-5075 Classic Buffer Overflow vulnerability in Lenovo Ideapad Duet 3 10Igl5 Firmware Eqcn37Ww
A buffer overflow was reported in the FmpSipoCapsuleDriver driver in the IdeaPad Duet 3-10IGL5 that may allow a local attacker with elevated privileges to execute arbitrary code.
local
low complexity
lenovo CWE-120
6.7
2023-11-08 CVE-2023-5078 Improper Initialization vulnerability in Lenovo products
A vulnerability was reported in some ThinkPad BIOS that could allow a physical or local attacker with elevated privileges to tamper with BIOS firmware.
local
low complexity
lenovo CWE-665
6.7
2023-10-30 CVE-2022-48189 Unspecified vulnerability in Lenovo products
An SMM driver input validation vulnerability in the BIOS of some ThinkPad models could allow an attacker with local access and elevated privileges to execute arbitrary code.
local
low complexity
lenovo
6.7
2023-10-30 CVE-2022-4573 Unspecified vulnerability in Lenovo Thinkpad X1 Fold GEN 1 Firmware
An SMI handler input validation vulnerability in the ThinkPad X1 Fold Gen 1 could allow an attacker with local access and elevated privileges to execute arbitrary code.
local
low complexity
lenovo
6.7
2023-10-30 CVE-2022-4574 Unspecified vulnerability in Lenovo products
An SMI handler input validation vulnerability in the BIOS of some ThinkPad models could allow an attacker with local access and elevated privileges to execute arbitrary code.
local
low complexity
lenovo
6.7
2023-10-30 CVE-2022-4575 Incorrect Default Permissions vulnerability in Lenovo products
A vulnerability due to improper write protection of UEFI variables was reported in the BIOS of some ThinkPad models could allow an attacker with physical or local access and elevated privileges the ability to bypass Secure Boot.
local
low complexity
lenovo CWE-276
6.7
2023-10-27 CVE-2022-3700 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Lenovo products
A Time of Check Time of Use (TOCTOU) vulnerability was reported in the Lenovo Vantage SystemUpdate Plugin version 2.0.0.212 and earlier that could allow a local attacker to delete arbitrary files.
local
high complexity
lenovo CWE-367
6.3