Vulnerabilities (CVE)

Filtered by vendor Lenovo Subscribe
Filtered by product Xclarity Administrator
Total 27 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-17833 5 Canonical, Debian, Lenovo and 2 more 61 Ubuntu Linux, Debian Linux, Bm Nextscale Fan Power Controller and 58 more 2024-02-28 7.5 HIGH 9.8 CRITICAL
OpenSLP releases in the 1.0.2 and 1.1.0 code streams have a heap-related memory corruption issue which may manifest itself as a denial-of-service or a remote code-execution vulnerability.
CVE-2017-3763 1 Lenovo 1 Xclarity Administrator 2024-02-28 2.1 LOW 6.7 MEDIUM
An attacker who obtains access to the location where the LXCA file system is stored may be able to access credentials of local LXCA accounts in LXCA versions earlier than 1.3.2.
CVE-2017-3764 1 Lenovo 1 Xclarity Administrator 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
A vulnerability was identified in Lenovo XClarity Administrator (LXCA) before 1.4.0 where LXCA user account names may be exposed to unauthenticated users with access to the LXCA web user interface. No password information of the user accounts is exposed.
CVE-2017-3770 1 Lenovo 1 Xclarity Administrator 2024-02-28 6.5 MEDIUM 8.8 HIGH
Privilege escalation vulnerability in LXCA versions earlier than 1.3.2 where an authenticated user may be able to abuse certain web interface functionality to execute privileged commands within the underlying LXCA operating system.
CVE-2017-3745 1 Lenovo 1 Xclarity Administrator 2024-02-28 2.1 LOW 7.8 HIGH
In Lenovo XClarity Administrator (LXCA) before 1.3.0, if service data is downloaded from LXCA, a non-administrative user may have access to password information for users that have previously authenticated to the LXCA's internal LDAP server, including administrative accounts and service accounts with administrative privileges. This is an issue only for users who have used local authentication with LXCA and not remote authentication against external LDAP or ADFS servers.
CVE-2016-8233 1 Lenovo 1 Xclarity Administrator 2024-02-28 5.0 MEDIUM 9.8 CRITICAL
Log files generated by Lenovo XClarity Administrator (LXCA) versions earlier than 1.2.2 may contain user credentials in a non-secure, clear text form that could be viewed by a non-privileged user.
CVE-2016-8221 1 Lenovo 1 Xclarity Administrator 2024-02-28 1.9 LOW 7.0 HIGH
Privilege Escalation in Lenovo XClarity Administrator earlier than 1.2.0, if LXCA is used to manage rack switches or chassis with embedded input/output modules (IOMs), certain log files viewable by authenticated users may contain passwords for internal administrative LXCA accounts with temporary passwords that are used internally by LXCA code.