CVE-2018-16097

LXCI for VMware versions prior to 5.5 and LXCI for Microsoft System Center versions prior to 3.5, allow an authenticated user to write to any system file due to insufficient sanitization during the upload of a certificate.
References
Link Resource
https://support.lenovo.com/us/en/solutions/LEN-23800 Patch Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:lenovo:xclarity_integrator:*:*:*:*:*:scvmm:*:*
cpe:2.3:a:lenovo:xclarity_integrator:*:*:*:*:*:vcenter:*:*

History

No history.

Information

Published : 2018-11-30 14:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-16097

Mitre link : CVE-2018-16097

CVE.ORG link : CVE-2018-16097


JSON object : View

Products Affected

lenovo

  • xclarity_integrator
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type