Lucene search

K
cve[email protected]CVE-2019-6187
HistoryNov 20, 2019 - 2:15 a.m.

CVE-2019-6187

2019-11-2002:15:10
CWE-1236
web.nvd.nist.gov
72
lenovo
xclarity controller
xcc
csv injection
vulnerability
nvd
security

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

6.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

28.6%

A stored CSV Injection vulnerability was reported in Lenovo XClarity Controller (XCC) that could allow an administrative or other appropriately permissioned user to store malformed data in certain XCC server informational fields, that could result in crafted formulas being stored in an exported CSV file. The crafted formula is not executed on XCC itself and has no effect on the server.

Affected configurations

NVD
Node
lenovoxclarity_controllerRange<tei392m
AND
lenovothinkagile_7x82Match-
OR
lenovothinkagile_7y11Match-
OR
lenovothinkagile_7y12Match-
OR
lenovothinkagile_7y88Match-
OR
lenovothinkagile_7y92Match-
OR
lenovothinkagile_7z03Match-
OR
lenovothinksystem_sd530Match-
OR
lenovothinksystem_sd650Match-
OR
lenovothinksystem_sn550Match-
OR
lenovothinksystem_sn850Match-
OR
lenovothinksystem_sr150Match-
OR
lenovothinksystem_sr158Match-
OR
lenovothinksystem_sr250Match-
OR
lenovothinksystem_sr258Match-
OR
lenovothinksystem_sr850Match-
OR
lenovothinksystem_sr860Match-
OR
lenovothinksystem_st250Match-
OR
lenovothinksystem_st258Match-
Node
lenovoxclarity_controllerRange<cdi340m
AND
lenovothinkagile_7d1hMatch-
OR
lenovothinkagile_7x83Match-
OR
lenovothinkagile_7y13Match-
OR
lenovothinkagile_7y14Match-
OR
lenovothinkagile_7y90Match-
OR
lenovothinkagile_7y93Match-
OR
lenovothinkagile_7y94Match-
OR
lenovothinkagile_7z04Match-
OR
lenovothinkagile_7z05Match-
OR
lenovothinkagile_7z06Match-
OR
lenovothinkagile_7z07Match-
OR
lenovothinkagile_7z20Match-
OR
lenovothinkagile_yx84Match-
OR
lenovothinksystem_sr530Match-
OR
lenovothinksystem_sr550Match-
OR
lenovothinksystem_sr570Match-
OR
lenovothinksystem_sr590Match-
OR
lenovothinksystem_sr630Match-
OR
lenovothinksystem_sr650Match-
OR
lenovothinksystem_st550Match-
OR
lenovothinksystem_st558Match-
Node
lenovoxclarity_controllerRange<g1i312
AND
lenovo_thinksystem_sr670Match-
Node
lenovoxclarity_controllerRange<psi328m
AND
lenovothinksystem_sr950Match-

CNA Affected

[
  {
    "product": "Lenovo XClarity Controller (XCC)",
    "vendor": "Lenovo",
    "versions": [
      {
        "lessThan": "TEI392M",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      },
      {
        "lessThan": "CDI340M",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      },
      {
        "lessThan": "G1I312",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      },
      {
        "lessThan": "PSI328M",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

6.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

28.6%

Related for CVE-2019-6187