Lucene search

K
cveLenovoCVE-2019-6179
HistorySep 03, 2019 - 7:15 p.m.

CVE-2019-6179

2019-09-0319:15:10
CWE-611
lenovo
web.nvd.nist.gov
113
2
cve-2019-6179
xml external entity
xxe
lenovo
xclarity administrator
lxca
xclarity integrator
lxci
microsoft system center
vmware vcenter
information disclosure
vulnerability

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.2

Confidence

High

EPSS

0.002

Percentile

53.8%

An XML External Entity (XXE) processing vulnerability was reported in Lenovo XClarity Administrator (LXCA) prior to version 2.5.0 , Lenovo XClarity Integrator (LXCI) for Microsoft System Center prior to version 7.7.0, and Lenovo XClarity Integrator (LXCI) for VMWare vCenter prior to version 6.1.0 that could allow information disclosure.

Affected configurations

Nvd
Node
lenovoxclarity_administratorRange<2.5.0
OR
lenovoxclarity_integratorRange<6.1.0vcenter
OR
lenovoxclarity_integratorRange<7.7.0scvmm
VendorProductVersionCPE
lenovoxclarity_administrator*cpe:2.3:a:lenovo:xclarity_administrator:*:*:*:*:*:*:*:*
lenovoxclarity_integrator*cpe:2.3:a:lenovo:xclarity_integrator:*:*:*:*:*:vcenter:*:*
lenovoxclarity_integrator*cpe:2.3:a:lenovo:xclarity_integrator:*:*:*:*:*:scvmm:*:*

CNA Affected

[
  {
    "product": "XClarity Administrator (LXCA)",
    "vendor": "Lenovo",
    "versions": [
      {
        "lessThan": "2.5.0",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "XClarity Integrator (LXCI) for Microsoft System Center",
    "vendor": "Lenovo",
    "versions": [
      {
        "lessThan": "7.7.0",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "XClarity Integrator (LXCI) for VMware vCenter",
    "vendor": "Lenovo",
    "versions": [
      {
        "lessThan": "6.1.0",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.2

Confidence

High

EPSS

0.002

Percentile

53.8%

Related for CVE-2019-6179