Lucene search

K

Lenovo Xclarity Administrator Security Vulnerabilities

cve
cve

CVE-2023-34418

A valid, authenticated LXCA user may be able to gain unauthorized access to events and other data stored in LXCA due to a SQL injection vulnerability in a specific web...

8.1CVSS

8.2AI Score

0.0005EPSS

2023-06-26 08:15 PM
7
cve
cve

CVE-2023-34420

A valid, authenticated LXCA user with elevated privileges may be able to execute command injections through crafted calls to a specific web...

7.2CVSS

7AI Score

0.001EPSS

2023-06-26 08:15 PM
9
cve
cve

CVE-2023-34422

A valid, authenticated LXCA user with elevated privileges may be able to delete folders in the LXCA filesystem through a specifically crafted web API call due to insufficient input...

6.5CVSS

6.2AI Score

0.0005EPSS

2023-06-26 08:15 PM
9
cve
cve

CVE-2023-34421

A valid, authenticated LXCA user with elevated privileges may be able to replace filesystem data through a specifically crafted web API call due to insufficient input...

6.5CVSS

6.3AI Score

0.0005EPSS

2023-06-26 08:15 PM
7
cve
cve

CVE-2023-3113

An unauthenticated XML external entity injection (XXE) vulnerability exists in LXCA's Common Information Model (CIM) server that could result in read-only access to specific...

8.2CVSS

7.6AI Score

0.001EPSS

2023-06-26 08:15 PM
9
cve
cve

CVE-2019-6158

An internal product security audit of Lenovo XClarity Administrator (LXCA) discovered HTTP proxy credentials being written to a log file in clear text. This only affects LXCA when HTTP proxy credentials have been configured. This affects LXCA versions 2.0.0 to...

8.7CVSS

5.8AI Score

0.001EPSS

2019-05-03 08:29 PM
30
cve
cve

CVE-2018-9065

In Lenovo xClarity Administrator versions earlier than 2.1.0, an attacker that gains access to the underlying LXCA file system user may be able to retrieve a credential store containing the service processor user names and passwords for servers previously managed by that LXCA instance, and...

7.5CVSS

7.6AI Score

0.001EPSS

2018-07-30 04:29 PM
20
cve
cve

CVE-2018-9066

In Lenovo xClarity Administrator versions earlier than 2.1.0, an authenticated LXCA user can, under specific circumstances, inject additional parameters into a specific web API call which can result in privileged command execution within LXCA's underlying operating...

8.8CVSS

8.6AI Score

0.001EPSS

2018-07-30 04:29 PM
18
cve
cve

CVE-2018-9064

In Lenovo xClarity Administrator versions earlier than 2.1.0, an authenticated LXCA user may abuse a web API debug call to retrieve the credentials for the System Manager...

8.8CVSS

8.5AI Score

0.001EPSS

2018-07-30 04:29 PM
19
cve
cve

CVE-2017-3763

An attacker who obtains access to the location where the LXCA file system is stored may be able to access credentials of local LXCA accounts in LXCA versions earlier than...

6.7CVSS

6.8AI Score

0.0004EPSS

2017-09-22 02:29 PM
22
cve
cve

CVE-2017-3770

Privilege escalation vulnerability in LXCA versions earlier than 1.3.2 where an authenticated user may be able to abuse certain web interface functionality to execute privileged commands within the underlying LXCA operating...

8.8CVSS

8.8AI Score

0.001EPSS

2017-09-22 02:29 PM
24