Vulnerabilities > Lenovo > Xclarity Administrator > 1.2.1

DATE CVE VULNERABILITY TITLE RISK
2019-09-03 CVE-2019-6181 Cross-site Scripting vulnerability in Lenovo Xclarity Administrator
A reflected cross-site scripting (XSS) vulnerability was reported in Lenovo XClarity Administrator (LXCA) versions prior to 2.5.0 that could allow a crafted URL, if visited, to cause JavaScript code to be executed in the user's web browser.
network
low complexity
lenovo CWE-79
6.1
2019-09-03 CVE-2019-6180 Cross-site Scripting vulnerability in Lenovo Xclarity Administrator
A stored cross-site scripting (XSS) vulnerability was reported in Lenovo XClarity Administrator (LXCA) versions prior to 2.5.0 that could allow an administrative user to cause JavaScript code to be stored in LXCA which may then be executed in the user's web browser.
network
low complexity
lenovo CWE-79
4.8
2019-09-03 CVE-2019-6179 XXE vulnerability in Lenovo Xclarity Administrator and Xclarity Integrator
An XML External Entity (XXE) processing vulnerability was reported in Lenovo XClarity Administrator (LXCA) prior to version 2.5.0 , Lenovo XClarity Integrator (LXCI) for Microsoft System Center prior to version 7.7.0, and Lenovo XClarity Integrator (LXCI) for VMWare vCenter prior to version 6.1.0 that could allow information disclosure.
network
low complexity
lenovo CWE-611
7.5
2018-07-30 CVE-2018-9066 Improper Input Validation vulnerability in Lenovo Xclarity Administrator
In Lenovo xClarity Administrator versions earlier than 2.1.0, an authenticated LXCA user can, under specific circumstances, inject additional parameters into a specific web API call which can result in privileged command execution within LXCA's underlying operating system.
network
low complexity
lenovo CWE-20
critical
9.0
2018-07-30 CVE-2018-9065 Cleartext Storage of Sensitive Information vulnerability in Lenovo Xclarity Administrator
In Lenovo xClarity Administrator versions earlier than 2.1.0, an attacker that gains access to the underlying LXCA file system user may be able to retrieve a credential store containing the service processor user names and passwords for servers previously managed by that LXCA instance, and potentially decrypt those credentials more easily than intended.
network
lenovo CWE-312
3.5
2018-07-30 CVE-2018-9064 Unspecified vulnerability in Lenovo Xclarity Administrator
In Lenovo xClarity Administrator versions earlier than 2.1.0, an authenticated LXCA user may abuse a web API debug call to retrieve the credentials for the System Manager user.
network
low complexity
lenovo
4.0
2018-04-23 CVE-2017-17833 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
OpenSLP releases in the 1.0.2 and 1.1.0 code streams have a heap-related memory corruption issue which may manifest itself as a denial-of-service or a remote code-execution vulnerability.
network
low complexity
openslp debian canonical redhat lenovo CWE-119
7.5
2017-11-30 CVE-2017-3764 Information Exposure vulnerability in Lenovo Xclarity Administrator
A vulnerability was identified in Lenovo XClarity Administrator (LXCA) before 1.4.0 where LXCA user account names may be exposed to unauthenticated users with access to the LXCA web user interface.
network
low complexity
lenovo CWE-200
5.0
2017-09-22 CVE-2017-3770 Unspecified vulnerability in Lenovo Xclarity Administrator
Privilege escalation vulnerability in LXCA versions earlier than 1.3.2 where an authenticated user may be able to abuse certain web interface functionality to execute privileged commands within the underlying LXCA operating system.
network
low complexity
lenovo
6.5
2017-09-22 CVE-2017-3763 Unspecified vulnerability in Lenovo Xclarity Administrator
An attacker who obtains access to the location where the LXCA file system is stored may be able to access credentials of local LXCA accounts in LXCA versions earlier than 1.3.2.
local
low complexity
lenovo
2.1