CVE-2019-6158

CVSS V2 Medium 4.3 CVSS V3 Medium 5.9
Description
An internal product security audit of Lenovo XClarity Administrator (LXCA) discovered HTTP proxy credentials being written to a log file in clear text. This only affects LXCA when HTTP proxy credentials have been configured. This affects LXCA versions 2.0.0 to 2.3.x.
Overview
  • CVE ID
  • CVE-2019-6158
  • Assigner
  • psirt@lenovo.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2019-05-03T20:29:01
  • Last Modified Date
  • 2019-10-09T23:51:12
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:lenovo:xclarity_administrator:*:*:*:*:*:*:*:* 1 OR 2.0.0 2.4.0
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 5.9
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.2
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://support.lenovo.com/solutions/LEN-26141 Vendor Advisory
http://www.securityfocus.com/bid/108165 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 17:02:28 Added to TrackCVE
2022-12-03 20:22:24 2019-05-03T20:29Z 2019-05-03T20:29:01 CVE Published Date updated
2022-12-03 20:22:24 2019-10-09T23:51:12 CVE Modified Date updated
2022-12-03 20:22:24 Modified Vulnerability Status updated