Lucene search

K

Xclarity Administrator Security Vulnerabilities

cve
cve

CVE-2016-8221

Privilege Escalation in Lenovo XClarity Administrator earlier than 1.2.0, if LXCA is used to manage rack switches or chassis with embedded input/output modules (IOMs), certain log files viewable by authenticated users may contain passwords for internal administrative LXCA accounts with temporary pa...

7CVSS

6.8AI Score

0.0004EPSS

2017-01-12 10:59 PM
28
cve
cve

CVE-2016-8233

Log files generated by Lenovo XClarity Administrator (LXCA) versions earlier than 1.2.2 may contain user credentials in a non-secure, clear text form that could be viewed by a non-privileged user.

9.8CVSS

9.3AI Score

0.002EPSS

2017-03-01 10:59 PM
22
cve
cve

CVE-2017-17833

OpenSLP releases in the 1.0.2 and 1.1.0 code streams have a heap-related memory corruption issue which may manifest itself as a denial-of-service or a remote code-execution vulnerability.

9.8CVSS

9.5AI Score

0.008EPSS

2018-04-23 06:29 PM
100
cve
cve

CVE-2017-3745

In Lenovo XClarity Administrator (LXCA) before 1.3.0, if service data is downloaded from LXCA, a non-administrative user may have access to password information for users that have previously authenticated to the LXCA's internal LDAP server, including administrative accounts and service accounts wi...

7.8CVSS

7.7AI Score

0.002EPSS

2017-06-20 12:29 AM
27
cve
cve

CVE-2017-3763

An attacker who obtains access to the location where the LXCA file system is stored may be able to access credentials of local LXCA accounts in LXCA versions earlier than 1.3.2.

6.7CVSS

6.8AI Score

0.0004EPSS

2017-09-22 02:29 PM
27
cve
cve

CVE-2017-3764

A vulnerability was identified in Lenovo XClarity Administrator (LXCA) before 1.4.0 where LXCA user account names may be exposed to unauthenticated users with access to the LXCA web user interface. No password information of the user accounts is exposed.

5.3CVSS

5.2AI Score

0.001EPSS

2017-11-30 07:29 PM
23
cve
cve

CVE-2017-3770

Privilege escalation vulnerability in LXCA versions earlier than 1.3.2 where an authenticated user may be able to abuse certain web interface functionality to execute privileged commands within the underlying LXCA operating system.

8.8CVSS

8.8AI Score

0.001EPSS

2017-09-22 02:29 PM
30
cve
cve

CVE-2018-9064

In Lenovo xClarity Administrator versions earlier than 2.1.0, an authenticated LXCA user may abuse a web API debug call to retrieve the credentials for the System Manager user.

8.8CVSS

8.5AI Score

0.001EPSS

2018-07-30 04:29 PM
24
cve
cve

CVE-2018-9065

In Lenovo xClarity Administrator versions earlier than 2.1.0, an attacker that gains access to the underlying LXCA file system user may be able to retrieve a credential store containing the service processor user names and passwords for servers previously managed by that LXCA instance, and potentia...

7.5CVSS

7.6AI Score

0.001EPSS

2018-07-30 04:29 PM
24
cve
cve

CVE-2018-9066

In Lenovo xClarity Administrator versions earlier than 2.1.0, an authenticated LXCA user can, under specific circumstances, inject additional parameters into a specific web API call which can result in privileged command execution within LXCA's underlying operating system.

8.8CVSS

8.6AI Score

0.001EPSS

2018-07-30 04:29 PM
22
cve
cve

CVE-2019-19756

An internal product security audit of Lenovo XClarity Administrator (LXCA) discovered Windows OS credentials, used to perform driver updates of managed systems, being written to a log file in clear text. This only affects LXCA version 2.6.0 when performing a Windows driver update. Affected logs are...

7.9CVSS

6.1AI Score

0.0004EPSS

2020-03-13 04:15 PM
37
cve
cve

CVE-2019-19757

An internal product security audit of Lenovo XClarity Administrator (LXCA) discovered a Document Object Model (DOM) based cross-site scripting vulnerability in versions prior to 2.6.6 that could allow JavaScript code to be executed in the user's web browser if a specially crafted link is visited. T...

5.4CVSS

6AI Score

0.001EPSS

2020-02-14 05:15 PM
71
cve
cve

CVE-2019-6158

An internal product security audit of Lenovo XClarity Administrator (LXCA) discovered HTTP proxy credentials being written to a log file in clear text. This only affects LXCA when HTTP proxy credentials have been configured. This affects LXCA versions 2.0.0 to 2.3.x.

8.7CVSS

5.8AI Score

0.001EPSS

2019-05-03 08:29 PM
34
cve
cve

CVE-2019-6179

An XML External Entity (XXE) processing vulnerability was reported in Lenovo XClarity Administrator (LXCA) prior to version 2.5.0 , Lenovo XClarity Integrator (LXCI) for Microsoft System Center prior to version 7.7.0, and Lenovo XClarity Integrator (LXCI) for VMWare vCenter prior to version 6.1.0 t...

7.5CVSS

7.2AI Score

0.002EPSS

2019-09-03 07:15 PM
113
2
cve
cve

CVE-2019-6180

A stored cross-site scripting (XSS) vulnerability was reported in Lenovo XClarity Administrator (LXCA) versions prior to 2.5.0 that could allow an administrative user to cause JavaScript code to be stored in LXCA which may then be executed in the user's web browser. The JavaScript code is not execu...

4.8CVSS

5.6AI Score

0.001EPSS

2019-09-03 07:15 PM
115
2
cve
cve

CVE-2019-6181

A reflected cross-site scripting (XSS) vulnerability was reported in Lenovo XClarity Administrator (LXCA) versions prior to 2.5.0 that could allow a crafted URL, if visited, to cause JavaScript code to be executed in the user's web browser. The JavaScript code is not executed on LXCA itself.

6.1CVSS

6.2AI Score

0.001EPSS

2019-09-03 07:15 PM
113
2
cve
cve

CVE-2019-6182

A stored CSV Injection vulnerability was reported in Lenovo XClarity Administrator (LXCA) versions prior to 2.5.0 that could allow an administrative user to store malformed data in LXCA Jobs and Event Log data, that could result in crafted formulas stored in an exported CSV file. The crafted formul...

4.9CVSS

6AI Score

0.001EPSS

2019-09-03 07:15 PM
115
2
cve
cve

CVE-2019-6193

An information disclosure vulnerability was reported in Lenovo XClarity Administrator (LXCA) versions prior to 2.6.6 that could allow unauthenticated access to some configuration files which may contain usernames, license keys, IP addresses, and encrypted password hashes.

7.5CVSS

7.2AI Score

0.002EPSS

2020-02-14 05:15 PM
75
cve
cve

CVE-2019-6194

An XML External Entity (XXE) processing vulnerability was reported in Lenovo XClarity Administrator (LXCA) versions prior to 2.6.6 that could allow information disclosure.

5.7CVSS

6AI Score

0.001EPSS

2020-02-14 05:15 PM
36
cve
cve

CVE-2020-8355

An internal product security audit of Lenovo XClarity Administrator (LXCA) prior to version 3.1.0 discovered the Windows OS credentials provided by the LXCA user to perform driver updates of managed systems may be captured in the First Failure Data Capture (FFDC) service log if the service log is g...

4.9CVSS

5.1AI Score

0.001EPSS

2021-02-10 09:15 PM
27
2
cve
cve

CVE-2023-3113

An unauthenticated XML external entity injection (XXE) vulnerability exists in LXCA's Common Information Model (CIM) server that could result in read-only access to specific files.

8.2CVSS

7.6AI Score

0.001EPSS

2023-06-26 08:15 PM
18
cve
cve

CVE-2023-34418

A valid, authenticated LXCA user may be able to gain unauthorized access to events and other data stored in LXCA due to a SQL injection vulnerability in a specific web API.

8.1CVSS

8.2AI Score

0.001EPSS

2023-06-26 08:15 PM
15
cve
cve

CVE-2023-34420

A valid, authenticated LXCA user with elevated privileges may be able to execute command injections through crafted calls to a specific web API.

7.2CVSS

7AI Score

0.001EPSS

2023-06-26 08:15 PM
17
cve
cve

CVE-2023-34421

A valid, authenticated LXCA user with elevated privileges may be able to replace filesystem data through a specifically crafted web API call due to insufficient input validation.

6.5CVSS

6.3AI Score

0.001EPSS

2023-06-26 08:15 PM
9
cve
cve

CVE-2023-34422

A valid, authenticated LXCA user with elevated privileges may be able to delete folders in the LXCA filesystem through a specifically crafted web API call due to insufficient input validation.

6.5CVSS

6.2AI Score

0.001EPSS

2023-06-26 08:15 PM
11