CVE-2016-8233

CVSS V2 Medium 5 CVSS V3 Critical 9.8
Description
Log files generated by Lenovo XClarity Administrator (LXCA) versions earlier than 1.2.2 may contain user credentials in a non-secure, clear text form that could be viewed by a non-privileged user.
Overview
  • CVE ID
  • CVE-2016-8233
  • Assigner
  • psirt@lenovo.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2017-03-01T22:59:00
  • Last Modified Date
  • 2017-03-03T02:59:00
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:lenovo:xclarity_administrator:*:*:*:*:*:*:*:* 1 OR 1.2.1
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://support.lenovo.com/us/en/product_security/LEN-11635 Mitigation Patch Vendor Advisory
http://www.securityfocus.com/bid/95992
History
Created Old Value New Value Data Type Notes
2022-05-10 09:47:45 Added to TrackCVE
2022-12-02 14:20:11 2017-03-01T22:59Z 2017-03-01T22:59:00 CVE Published Date updated
2022-12-02 14:20:11 2017-03-03T02:59:00 CVE Modified Date updated
2022-12-02 14:20:11 Modified Vulnerability Status updated