Lucene search

K

Lenovo Xclarity Controller (xcc) Security Vulnerabilities

cve
cve

CVE-2023-4608

An authenticated XCC user with elevated privileges can perform blind SQL injection in limited cases through a crafted API command. This affects ThinkSystem v2 and v3 servers with XCC; ThinkSystem v1 servers are not...

7.2CVSS

7.3AI Score

0.001EPSS

2023-10-25 06:17 PM
13
cve
cve

CVE-2023-4607

An authenticated XCC user can change permissions for any user through a crafted API...

8.8CVSS

8.4AI Score

0.001EPSS

2023-10-25 06:17 PM
15
cve
cve

CVE-2023-4606

An authenticated XCC user with Read-Only permission can change a different user’s password through a crafted API command. This affects ThinkSystem v2 and v3 servers with XCC; ThinkSystem v1 servers are not...

8.1CVSS

7.9AI Score

0.0005EPSS

2023-10-25 06:17 PM
13
cve
cve

CVE-2019-6187

A stored CSV Injection vulnerability was reported in Lenovo XClarity Controller (XCC) that could allow an administrative or other appropriately permissioned user to store malformed data in certain XCC server informational fields, that could result in crafted formulas being stored in an exported...

6.5CVSS

6.5AI Score

0.001EPSS

2019-11-20 02:15 AM
72