Lucene search

K

LXCI For VMware Security Vulnerabilities

cve
cve

CVE-2019-6179

An XML External Entity (XXE) processing vulnerability was reported in Lenovo XClarity Administrator (LXCA) prior to version 2.5.0 , Lenovo XClarity Integrator (LXCI) for Microsoft System Center prior to version 7.7.0, and Lenovo XClarity Integrator (LXCI) for VMWare vCenter prior to version 6.1.0.....

7.5CVSS

7.2AI Score

0.002EPSS

2019-09-03 07:15 PM
106
2
cve
cve

CVE-2018-16097

LXCI for VMware versions prior to 5.5 and LXCI for Microsoft System Center versions prior to 3.5, allow an authenticated user to write to any system file due to insufficient sanitization during the upload of a...

6.5CVSS

6.3AI Score

0.001EPSS

2018-11-30 02:29 PM
32
cve
cve

CVE-2018-9072

In versions prior to 5.5, LXCI for VMware allows an authenticated user to download any system file due to insufficient input sanitization during file...

6.5CVSS

6.3AI Score

0.001EPSS

2018-11-30 02:29 PM
31
cve
cve

CVE-2018-16093

In versions prior to 5.5, LXCI for VMware allows an authenticated user to write to any system file due to insufficient sanitization during the upload of a backup...

6.5CVSS

6.3AI Score

0.001EPSS

2018-11-30 02:29 PM
27