Xclarity Integrator Lenovo Xclarity Integrator

Do you want an email whenever new security vulnerabilities are reported in Lenovo Xclarity Integrator?

By the Year

In 2024 there have been 0 vulnerabilities in Lenovo Xclarity Integrator . Xclarity Integrator did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 0 0.00
2021 0 0.00
2020 0 0.00
2019 1 7.50
2018 3 6.50

It may take a day or so for new Xclarity Integrator vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Lenovo Xclarity Integrator Security Vulnerabilities

An XML External Entity (XXE) processing vulnerability was reported in Lenovo XClarity Administrator (LXCA) prior to version 2.5.0 , Lenovo XClarity Integrator (LXCI) for Microsoft System Center prior to version 7.7.0, and Lenovo XClarity Integrator (LXCI) for VMWare vCenter prior to version 6.1.0

CVE-2019-6179 7.5 - High - September 03, 2019

An XML External Entity (XXE) processing vulnerability was reported in Lenovo XClarity Administrator (LXCA) prior to version 2.5.0 , Lenovo XClarity Integrator (LXCI) for Microsoft System Center prior to version 7.7.0, and Lenovo XClarity Integrator (LXCI) for VMWare vCenter prior to version 6.1.0 that could allow information disclosure.

XXE

In versions prior to 5.5, LXCI for VMware

CVE-2018-9072 6.5 - Medium - November 30, 2018

In versions prior to 5.5, LXCI for VMware allows an authenticated user to download any system file due to insufficient input sanitization during file downloads.

Improper Input Validation

In versions prior to 5.5, LXCI for VMware

CVE-2018-16093 6.5 - Medium - November 30, 2018

In versions prior to 5.5, LXCI for VMware allows an authenticated user to write to any system file due to insufficient sanitization during the upload of a backup file.

Unrestricted File Upload

LXCI for VMware versions prior to 5.5 and LXCI for Microsoft System Center versions prior to 3.5

CVE-2018-16097 6.5 - Medium - November 30, 2018

LXCI for VMware versions prior to 5.5 and LXCI for Microsoft System Center versions prior to 3.5, allow an authenticated user to write to any system file due to insufficient sanitization during the upload of a certificate.

Unrestricted File Upload

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Lenovo Xclarity Integrator or by Lenovo? Click the Watch button to subscribe.

Lenovo
Vendor

subscribe