Vulnerabilities > Lenovo > Thinkpad L14 Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-10-30 CVE-2022-48189 Unspecified vulnerability in Lenovo products
An SMM driver input validation vulnerability in the BIOS of some ThinkPad models could allow an attacker with local access and elevated privileges to execute arbitrary code.
local
low complexity
lenovo
6.7
2023-10-30 CVE-2022-4574 Unspecified vulnerability in Lenovo products
An SMI handler input validation vulnerability in the BIOS of some ThinkPad models could allow an attacker with local access and elevated privileges to execute arbitrary code.
local
low complexity
lenovo
6.7
2023-06-26 CVE-2023-2290 Unspecified vulnerability in Lenovo products
A potential vulnerability in the LenovoFlashDeviceInterface SMI handler may allow an attacker with local access and elevated privileges to execute arbitrary code.
local
low complexity
lenovo
6.7
2023-01-30 CVE-2022-40134 Out-of-bounds Read vulnerability in Lenovo products
An information leak vulnerability in the SMI Set BIOS Password SMI Handler in some Lenovo models may allow an attacker with local access and elevated privileges to read SMM memory.
local
low complexity
lenovo CWE-125
4.4
2021-11-12 CVE-2021-3599 Unspecified vulnerability in Lenovo products
A potential vulnerability in the SMI callback function used to access flash device in some ThinkPad models may allow an attacker with local access and elevated privileges to execute arbitrary code.
local
low complexity
lenovo
7.2
2021-11-12 CVE-2021-3718 Unspecified vulnerability in Lenovo products
A denial of service vulnerability was reported in some ThinkPad models that could cause a system to crash when the Enhanced Biometrics setting is enabled in BIOS.
local
lenovo
4.7
2021-11-12 CVE-2021-3786 Unspecified vulnerability in Lenovo products
A potential vulnerability in the SMI callback function used in CSME configuration of some Lenovo Notebook and ThinkPad systems could be used to leak out data out of the SMRAM range.
local
low complexity
lenovo
2.1
2021-11-12 CVE-2021-3843 Unspecified vulnerability in Lenovo products
A potential vulnerability in the SMI function to access EEPROM in some ThinkPad models may allow an attacker with local access and elevated privileges to execute arbitrary code.
local
low complexity
lenovo
7.2