Lucene search

K

XClarity Controller Security Vulnerabilities

cve
cve

CVE-2023-4608

An authenticated XCC user with elevated privileges can perform blind SQL injection in limited cases through a crafted API command. This affects ThinkSystem v2 and v3 servers with XCC; ThinkSystem v1 servers are not...

7.2CVSS

7.3AI Score

0.001EPSS

2023-10-25 06:17 PM
13
cve
cve

CVE-2023-4607

An authenticated XCC user can change permissions for any user through a crafted API...

8.8CVSS

8.4AI Score

0.001EPSS

2023-10-25 06:17 PM
15
cve
cve

CVE-2023-4606

An authenticated XCC user with Read-Only permission can change a different user’s password through a crafted API command. This affects ThinkSystem v2 and v3 servers with XCC; ThinkSystem v1 servers are not...

8.1CVSS

7.9AI Score

0.0005EPSS

2023-10-25 06:17 PM
13
cve
cve

CVE-2023-0683

A valid, authenticated XCC user with read only access may gain elevated privileges through a specifically crafted API...

8.8CVSS

8.5AI Score

0.001EPSS

2023-05-01 03:15 PM
18
cve
cve

CVE-2023-25492

A valid, authenticated user may be able to trigger a denial of service of the XCC web user interface or other undefined behavior through a format string injection vulnerability in a web interface...

8.8CVSS

8.3AI Score

0.001EPSS

2023-05-01 03:15 PM
15
cve
cve

CVE-2023-29056

A valid LDAP user, under specific conditions, will default to read-only permissions when authenticating into XCC. To be vulnerable, XCC must be configured to use an LDAP server for Authentication/Authorization and have the login permission attribute not...

5.9CVSS

5.7AI Score

0.001EPSS

2023-04-28 10:15 PM
20
cve
cve

CVE-2023-25495

A valid, authenticated administrative user can query a web interface API to reveal the configured LDAP client password used by XCC to authenticate to an external LDAP server in certain configurations. There is no exposure where no LDAP client password is...

4.9CVSS

5.1AI Score

0.001EPSS

2023-04-28 10:15 PM
19
cve
cve

CVE-2023-29057

A valid XCC user's local account permissions overrides their active directory permissions under specific configurations. This could lead to a privilege escalation. To be vulnerable, LDAP must be configured for authentication/authorization and logins configured as “Local First, then...

8.8CVSS

8.3AI Score

0.001EPSS

2023-04-28 09:15 PM
14
cve
cve

CVE-2023-29058

A valid, authenticated XCC user with read-only permissions can modify custom user roles on other user accounts and the user trespass message through the XCC CLI. There is no exposure if SSH is disabled or if there are no users assigned optional read-only...

6.5CVSS

6.4AI Score

0.0005EPSS

2023-04-28 09:15 PM
15
cve
cve

CVE-2022-34888

The Remote Mount feature can potentially be abused by valid, authenticated users to make connections to internal services that may not normally be accessible to users. Internal service access controls, as applicable, remain in...

4.3CVSS

4.6AI Score

0.001EPSS

2023-01-30 10:15 PM
20
cve
cve

CVE-2022-34884

A buffer overflow exists in the Remote Presence subsystem which can potentially allow valid, authenticated users to cause a recoverable subsystem denial of...

7.2CVSS

6.5AI Score

0.001EPSS

2023-01-30 10:15 PM
21
cve
cve

CVE-2021-3956

A read-only authentication bypass vulnerability was reported in the Third Quarter 2021 release of Lenovo XClarity Controller (XCC) firmware affecting XCC devices configured in LDAP Authentication Only Mode and using an LDAP server that supports “unauthenticated bind”, such as Microsoft Active...

5.3CVSS

5.6AI Score

0.001EPSS

2022-05-18 04:15 PM
45
2
cve
cve

CVE-2021-3473

An internal product security audit of Lenovo XClarity Controller (XCC) discovered that the XCC configuration backup/restore password may be written to an internal XCC log buffer if Lenovo XClarity Administrator (LXCA) is used to perform the backup/restore. The backup/restore password typically...

4.9CVSS

5.2AI Score

0.001EPSS

2021-04-13 09:15 PM
27
2
cve
cve

CVE-2019-6195

An authorization bypass exists in Lenovo XClarity Controller (XCC) versions prior to 3.08 CDI340V, 3.01 TEI392O, 1.71 PSI328N where a valid authenticated user with lesser privileges may be granted read-only access to higher-privileged information if 1) “LDAP Authentication Only with Local...

4.8CVSS

5.1AI Score

0.001EPSS

2020-02-14 05:15 PM
65
cve
cve

CVE-2019-6187

A stored CSV Injection vulnerability was reported in Lenovo XClarity Controller (XCC) that could allow an administrative or other appropriately permissioned user to store malformed data in certain XCC server informational fields, that could result in crafted formulas being stored in an exported...

6.5CVSS

6.5AI Score

0.001EPSS

2019-11-20 02:15 AM
72
cve
cve

CVE-2017-17833

OpenSLP releases in the 1.0.2 and 1.1.0 code streams have a heap-related memory corruption issue which may manifest itself as a denial-of-service or a remote code-execution...

9.8CVSS

9.5AI Score

0.008EPSS

2018-04-23 06:29 PM
90