Vulnerabilities > Lenovo > Thinkcentre M75N Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-11-08 CVE-2023-43581 Classic Buffer Overflow vulnerability in Lenovo products
A buffer overflow was reported in the Update_WMI module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary code.
local
low complexity
lenovo CWE-120
6.7
2023-11-08 CVE-2023-45075 Out-of-bounds Read vulnerability in Lenovo products
A memory leakage vulnerability was reported in the SWSMI_Shadow DXE driver that may allow a local attacker with elevated privileges to write to NVRAM variables.
local
low complexity
lenovo CWE-125
6.7
2023-11-08 CVE-2023-45076 Out-of-bounds Read vulnerability in Lenovo products
A memory leakage vulnerability was reported in the 534D0140 DXE driver that may allow a local attacker with elevated privileges to write to NVRAM variables.
local
low complexity
lenovo CWE-125
6.7
2023-11-08 CVE-2023-45077 Out-of-bounds Read vulnerability in Lenovo products
A memory leakage vulnerability was reported in the 534D0740 DXE driver that may allow a local attacker with elevated privileges to write to NVRAM variables.
local
low complexity
lenovo CWE-125
6.7
2023-11-08 CVE-2023-45078 Out-of-bounds Read vulnerability in Lenovo products
A memory leakage vulnerability was reported in the DustFilterAlertSmm SMM driver that may allow a local attacker with elevated privileges to write to NVRAM variables.
local
low complexity
lenovo CWE-125
6.7
2023-11-08 CVE-2023-45079 Out-of-bounds Read vulnerability in Lenovo products
A memory leakage vulnerability was reported in the NvmramSmm SMM driver that may allow a local attacker with elevated privileges to write to NVRAM variables.
local
low complexity
lenovo CWE-125
6.7
2023-11-08 CVE-2023-43567 Classic Buffer Overflow vulnerability in Lenovo products
A buffer overflow was reported in the LemSecureBootForceKey module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary code.
local
low complexity
lenovo CWE-120
6.7
2023-11-08 CVE-2023-43568 Buffer Over-read vulnerability in Lenovo products
A buffer over-read was reported in the LemSecureBootForceKey module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to disclose sensitive information.
local
low complexity
lenovo CWE-126
4.4
2023-11-08 CVE-2023-43569 Classic Buffer Overflow vulnerability in Lenovo products
A buffer overflow was reported in the OemSmi module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to execute arbitrary code. 
local
low complexity
lenovo CWE-120
6.7
2023-11-08 CVE-2023-43570 Improper Input Validation vulnerability in Lenovo products
A potential vulnerability was reported in the SMI callback function of the OemSmi driver that may allow a local attacker with elevated permissions to execute arbitrary code.
local
low complexity
lenovo CWE-20
6.7