Vulnerabilities > Lenovo > Xclarity Administrator > 1.2.1

DATE CVE VULNERABILITY TITLE RISK
2023-06-26 CVE-2023-34418 SQL Injection vulnerability in Lenovo Xclarity Administrator
A valid, authenticated LXCA user may be able to gain unauthorized access to events and other data stored in LXCA due to a SQL injection vulnerability in a specific web API.
network
low complexity
lenovo CWE-89
8.1
2023-06-26 CVE-2023-34420 OS Command Injection vulnerability in Lenovo Xclarity Administrator
A valid, authenticated LXCA user with elevated privileges may be able to execute command injections through crafted calls to a specific web API.
network
low complexity
lenovo CWE-78
7.2
2023-06-26 CVE-2023-34421 Improper Input Validation vulnerability in Lenovo Xclarity Administrator
A valid, authenticated LXCA user with elevated privileges may be able to replace filesystem data through a specifically crafted web API call due to insufficient input validation.
network
low complexity
lenovo CWE-20
6.5
2023-06-26 CVE-2023-34422 Improper Input Validation vulnerability in Lenovo Xclarity Administrator
A valid, authenticated LXCA user with elevated privileges may be able to delete folders in the LXCA filesystem through a specifically crafted web API call due to insufficient input validation.
network
low complexity
lenovo CWE-20
6.5
2023-06-26 CVE-2023-3113 XXE vulnerability in Lenovo Xclarity Administrator
An unauthenticated XML external entity injection (XXE) vulnerability exists in LXCA's Common Information Model (CIM) server that could result in read-only access to specific files.
network
low complexity
lenovo CWE-611
7.5
2021-02-10 CVE-2020-8355 Cleartext Transmission of Sensitive Information vulnerability in Lenovo Xclarity Administrator
An internal product security audit of Lenovo XClarity Administrator (LXCA) prior to version 3.1.0 discovered the Windows OS credentials provided by the LXCA user to perform driver updates of managed systems may be captured in the First Failure Data Capture (FFDC) service log if the service log is generated while managed endpoints are updating.
network
low complexity
lenovo CWE-319
4.0
2020-02-14 CVE-2019-6194 XXE vulnerability in Lenovo Xclarity Administrator
An XML External Entity (XXE) processing vulnerability was reported in Lenovo XClarity Administrator (LXCA) versions prior to 2.6.6 that could allow information disclosure.
network
lenovo CWE-611
4.3
2020-02-14 CVE-2019-6193 Information Exposure vulnerability in Lenovo Xclarity Administrator
An information disclosure vulnerability was reported in Lenovo XClarity Administrator (LXCA) versions prior to 2.6.6 that could allow unauthenticated access to some configuration files which may contain usernames, license keys, IP addresses, and encrypted password hashes.
network
low complexity
lenovo CWE-200
5.0
2020-02-14 CVE-2019-19757 Cross-site Scripting vulnerability in Lenovo Xclarity Administrator
An internal product security audit of Lenovo XClarity Administrator (LXCA) discovered a Document Object Model (DOM) based cross-site scripting vulnerability in versions prior to 2.6.6 that could allow JavaScript code to be executed in the user's web browser if a specially crafted link is visited.
network
lenovo CWE-79
3.5
2019-09-03 CVE-2019-6182 Improper Neutralization of Formula Elements in a CSV File vulnerability in Lenovo Xclarity Administrator
A stored CSV Injection vulnerability was reported in Lenovo XClarity Administrator (LXCA) versions prior to 2.5.0 that could allow an administrative user to store malformed data in LXCA Jobs and Event Log data, that could result in crafted formulas stored in an exported CSV file.
network
low complexity
lenovo CWE-1236
4.9