Vulnerabilities (CVE)

Filtered by vendor Lenovo Subscribe
Filtered by product Xclarity Administrator
Total 25 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-34421 1 Lenovo 1 Xclarity Administrator 2023-12-10 N/A 6.5 MEDIUM
A valid, authenticated LXCA user with elevated privileges may be able to replace filesystem data through a specifically crafted web API call due to insufficient input validation.
CVE-2023-34422 1 Lenovo 1 Xclarity Administrator 2023-12-10 N/A 6.5 MEDIUM
A valid, authenticated LXCA user with elevated privileges may be able to delete folders in the LXCA filesystem through a specifically crafted web API call due to insufficient input validation.
CVE-2023-34418 1 Lenovo 1 Xclarity Administrator 2023-12-10 N/A 8.1 HIGH
A valid, authenticated LXCA user may be able to gain unauthorized access to events and other data stored in LXCA due to a SQL injection vulnerability in a specific web API.
CVE-2023-34420 1 Lenovo 1 Xclarity Administrator 2023-12-10 N/A 7.2 HIGH
A valid, authenticated LXCA user with elevated privileges may be able to execute command injections through crafted calls to a specific web API.
CVE-2023-3113 1 Lenovo 1 Xclarity Administrator 2023-12-10 N/A 7.5 HIGH
An unauthenticated XML external entity injection (XXE) vulnerability exists in LXCA's Common Information Model (CIM) server that could result in read-only access to specific files.
CVE-2020-8355 1 Lenovo 1 Xclarity Administrator 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
An internal product security audit of Lenovo XClarity Administrator (LXCA) prior to version 3.1.0 discovered the Windows OS credentials provided by the LXCA user to perform driver updates of managed systems may be captured in the First Failure Data Capture (FFDC) service log if the service log is generated while managed endpoints are updating. The service log is only generated when requested by a privileged LXCA user and it is only accessible to the privileged LXCA user that requested the file and is then deleted.
CVE-2019-19756 1 Lenovo 1 Xclarity Administrator 2023-12-10 3.6 LOW 6.0 MEDIUM
An internal product security audit of Lenovo XClarity Administrator (LXCA) discovered Windows OS credentials, used to perform driver updates of managed systems, being written to a log file in clear text. This only affects LXCA version 2.6.0 when performing a Windows driver update. Affected logs are only accessible to authorized users in the First Failure Data Capture (FFDC) service log and log files on LXCA.
CVE-2019-19757 1 Lenovo 1 Xclarity Administrator 2023-12-10 3.5 LOW 5.4 MEDIUM
An internal product security audit of Lenovo XClarity Administrator (LXCA) discovered a Document Object Model (DOM) based cross-site scripting vulnerability in versions prior to 2.6.6 that could allow JavaScript code to be executed in the user's web browser if a specially crafted link is visited. The JavaScript code is executed on the user's system, not executed on LXCA itself.
CVE-2019-6193 1 Lenovo 1 Xclarity Administrator 2023-12-10 5.0 MEDIUM 7.5 HIGH
An information disclosure vulnerability was reported in Lenovo XClarity Administrator (LXCA) versions prior to 2.6.6 that could allow unauthenticated access to some configuration files which may contain usernames, license keys, IP addresses, and encrypted password hashes.
CVE-2019-6194 1 Lenovo 1 Xclarity Administrator 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
An XML External Entity (XXE) processing vulnerability was reported in Lenovo XClarity Administrator (LXCA) versions prior to 2.6.6 that could allow information disclosure.
CVE-2019-6158 1 Lenovo 1 Xclarity Administrator 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
An internal product security audit of Lenovo XClarity Administrator (LXCA) discovered HTTP proxy credentials being written to a log file in clear text. This only affects LXCA when HTTP proxy credentials have been configured. This affects LXCA versions 2.0.0 to 2.3.x.
CVE-2019-6179 1 Lenovo 2 Xclarity Administrator, Xclarity Integrator 2023-12-10 5.0 MEDIUM 7.5 HIGH
An XML External Entity (XXE) processing vulnerability was reported in Lenovo XClarity Administrator (LXCA) prior to version 2.5.0 , Lenovo XClarity Integrator (LXCI) for Microsoft System Center prior to version 7.7.0, and Lenovo XClarity Integrator (LXCI) for VMWare vCenter prior to version 6.1.0 that could allow information disclosure.
CVE-2019-6181 1 Lenovo 1 Xclarity Administrator 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A reflected cross-site scripting (XSS) vulnerability was reported in Lenovo XClarity Administrator (LXCA) versions prior to 2.5.0 that could allow a crafted URL, if visited, to cause JavaScript code to be executed in the user's web browser. The JavaScript code is not executed on LXCA itself.
CVE-2019-6180 1 Lenovo 1 Xclarity Administrator 2023-12-10 3.5 LOW 4.8 MEDIUM
A stored cross-site scripting (XSS) vulnerability was reported in Lenovo XClarity Administrator (LXCA) versions prior to 2.5.0 that could allow an administrative user to cause JavaScript code to be stored in LXCA which may then be executed in the user's web browser. The JavaScript code is not executed on LXCA itself.
CVE-2019-6182 1 Lenovo 1 Xclarity Administrator 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
A stored CSV Injection vulnerability was reported in Lenovo XClarity Administrator (LXCA) versions prior to 2.5.0 that could allow an administrative user to store malformed data in LXCA Jobs and Event Log data, that could result in crafted formulas stored in an exported CSV file. The crafted formula is not executed on LXCA itself.
CVE-2018-9066 1 Lenovo 1 Xclarity Administrator 2023-12-10 9.0 HIGH 8.8 HIGH
In Lenovo xClarity Administrator versions earlier than 2.1.0, an authenticated LXCA user can, under specific circumstances, inject additional parameters into a specific web API call which can result in privileged command execution within LXCA's underlying operating system.
CVE-2018-9065 1 Lenovo 1 Xclarity Administrator 2023-12-10 3.5 LOW 7.5 HIGH
In Lenovo xClarity Administrator versions earlier than 2.1.0, an attacker that gains access to the underlying LXCA file system user may be able to retrieve a credential store containing the service processor user names and passwords for servers previously managed by that LXCA instance, and potentially decrypt those credentials more easily than intended.
CVE-2018-9064 1 Lenovo 1 Xclarity Administrator 2023-12-10 4.0 MEDIUM 8.8 HIGH
In Lenovo xClarity Administrator versions earlier than 2.1.0, an authenticated LXCA user may abuse a web API debug call to retrieve the credentials for the System Manager user.
CVE-2017-17833 5 Canonical, Debian, Lenovo and 2 more 61 Ubuntu Linux, Debian Linux, Bm Nextscale Fan Power Controller and 58 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
OpenSLP releases in the 1.0.2 and 1.1.0 code streams have a heap-related memory corruption issue which may manifest itself as a denial-of-service or a remote code-execution vulnerability.
CVE-2017-3764 1 Lenovo 1 Xclarity Administrator 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
A vulnerability was identified in Lenovo XClarity Administrator (LXCA) before 1.4.0 where LXCA user account names may be exposed to unauthenticated users with access to the LXCA web user interface. No password information of the user accounts is exposed.