CVE-2019-19756

CVSS V2 Low 3.6 CVSS V3 Medium 6
Description
An internal product security audit of Lenovo XClarity Administrator (LXCA) discovered Windows OS credentials, used to perform driver updates of managed systems, being written to a log file in clear text. This only affects LXCA version 2.6.0 when performing a Windows driver update. Affected logs are only accessible to authorized users in the First Failure Data Capture (FFDC) service log and log files on LXCA.
Overview
  • CVE ID
  • CVE-2019-19756
  • Assigner
  • psirt@lenovo.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-03-13T16:15:11
  • Last Modified Date
  • 2021-11-02T19:16:30
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:lenovo:xclarity_administrator:2.6.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:P/A:N
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 3.6
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • HIGH
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 6
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 0.8
  • Impact Score
  • 5.2
References
Reference URL Reference Tags
https://support.lenovo.com/us/en/product_security/LEN-29942 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:48:45 Added to TrackCVE
2022-12-04 12:46:46 2020-03-13T16:15Z 2020-03-13T16:15:11 CVE Published Date updated
2022-12-04 12:46:46 2021-11-02T19:16:30 CVE Modified Date updated
2022-12-04 12:46:46 Analyzed Vulnerability Status updated