Lucene search

K
cvelistLenovoCVELIST:CVE-2018-16097
HistoryNov 30, 2018 - 2:00 p.m.

CVE-2018-16097 LXCI for VMware and LXCI for Microsoft System Center

2018-11-3014:00:00
lenovo
www.cve.org
3

AI Score

6.4

Confidence

High

EPSS

0.001

Percentile

22.7%

LXCI for VMware versions prior to 5.5 and LXCI for Microsoft System Center versions prior to 3.5, allow an authenticated user to write to any system file due to insufficient sanitization during the upload of a certificate.

CNA Affected

[
  {
    "product": "LXCI for VMware",
    "vendor": "Lenovo",
    "versions": [
      {
        "lessThan": "5.5",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "LXCI for Microsoft System Center",
    "vendor": "Lenovo",
    "versions": [
      {
        "lessThan": "3.5",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

AI Score

6.4

Confidence

High

EPSS

0.001

Percentile

22.7%

Related for CVELIST:CVE-2018-16097