Page 17 of 437 results (0.007 seconds)

CVSS: 7.8EPSS: 0%CPEs: 142EXPL: 0

23 Jan 2023 — A buffer overflow in the SystemBootManagerDxe driver in some Lenovo Notebook products may allow an attacker with local privileges to execute arbitrary code. • https://support.lenovo.com/us/en/product_security/LEN-91369 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-122: Heap-based Buffer Overflow •

CVSS: 7.8EPSS: 0%CPEs: 12EXPL: 0

23 Jan 2023 — A buffer overflow in the SystemLoadDefaultDxe driver in some Lenovo Notebook products may allow an attacker with local privileges to execute arbitrary code. • https://support.lenovo.com/us/en/product_security/LEN-91369 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-122: Heap-based Buffer Overflow •

CVSS: 7.8EPSS: 0%CPEs: 12EXPL: 0

23 Jan 2023 — A buffer overflow in the ReadyBootDxe driver in some Lenovo Notebook products may allow an attacker with local privileges to execute arbitrary code. • https://support.lenovo.com/us/en/product_security/LEN-91369 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

20 Jan 2023 — An incorrect default permissions vulnerability in Lenovo Leyun cloud music application could allow denial of service. Una vulnerabilidad de permisos predeterminados incorrectos en la aplicación de música en la nube Lenovo Leyun podría permitir la denegación de servicio. • https://iknow.lenovo.com.cn/detail/dc_204380.html • CWE-276: Incorrect Default Permissions •

CVSS: 6.7EPSS: 0%CPEs: 2EXPL: 0

05 Jan 2023 — A buffer over-read vulnerability was reported in the ThinkPadX13s BIOS LenovoRemoteConfigUpdateDxe driver that could allow a local attacker with elevated privileges to cause information disclosure. • https://support.lenovo.com/us/en/product_security/LEN-103709 • CWE-125: Out-of-bounds Read CWE-126: Buffer Over-read •

CVSS: 6.7EPSS: 0%CPEs: 2EXPL: 0

05 Jan 2023 — A buffer over-read vulnerability was reported in the ThinkPadX13s BIOS driver that could allow a local attacker with elevated privileges to cause information disclosure. • https://support.lenovo.com/us/en/product_security/LEN-103709 • CWE-125: Out-of-bounds Read CWE-126: Buffer Over-read •

CVSS: 6.7EPSS: 0%CPEs: 2EXPL: 0

05 Jan 2023 — A buffer over-read vulnerability was reported in the ThinkPadX13s BIOS LenovoSetupConfigDxe driver that could allow a local attacker with elevated privileges to cause information disclosure. • https://support.lenovo.com/us/en/product_security/LEN-103709 • CWE-125: Out-of-bounds Read CWE-126: Buffer Over-read •

CVSS: 6.7EPSS: 0%CPEs: 2EXPL: 0

05 Jan 2023 — A buffer over-read vulnerability was reported in the ThinkPadX13s BIOS PersistenceConfigDxe driver that could allow a local attacker with elevated privileges to cause information disclosure. • https://support.lenovo.com/us/en/product_security/LEN-103709 • CWE-125: Out-of-bounds Read CWE-126: Buffer Over-read •

CVSS: 7.8EPSS: 0%CPEs: 288EXPL: 0

26 Dec 2022 — Realtek Audio Drivers for Windows, as used on the Lenovo ThinkPad X1 Carbon 20A7, 20A8, 20BS, and 20BT before 6.0.8882.1 and 20KH and 20KG before 6.0.8907.1 (and on many other Lenovo and non-Lenovo products), mishandles DLL preloading. Realtek Audio Drivers para Windows, como se usan en Lenovo ThinkPad X1 Carbon 20A7, 20A8, 20BS y 20BT anteriores a 6.0.8882.1 y 20KH y 20KG anteriores a 6.0.8907.1 (y en muchos otros productos Lenovo y no Lenovo), manejan mal la precarga de DLL. • https://support.lenovo.com/us/en/product_security/ps500315-realtek-audio-driver-vulnerability • CWE-428: Unquoted Search Path or Element •

CVSS: 4.7EPSS: 0%CPEs: 1EXPL: 1

07 Nov 2022 — ELAN Miniport touchpad Windows driver before 24.21.51.2, as used in PC hardware from multiple manufacturers, allows local users to cause a system crash by sending a certain IOCTL request, because that request is handled twice. El controlador de Windows del panel táctil ELAN Miniport anterior a 24.21.51.2, tal como se usa en hardware de PC de varios fabricantes, permite a los usuarios locales provocar una falla del sistema enviando una determinada solicitud IOCTL, porque esa solicitud se maneja dos veces. • https://github.com/gmh5225/CVE-2021-42205 •