Lucene search

K
cvelistLenovoCVELIST:CVE-2023-4607
HistoryOct 24, 2023 - 8:25 p.m.

CVE-2023-4607

2023-10-2420:25:30
CWE-269
lenovo
www.cve.org
8
authenticated user
permissions
crafted command
api
security vulnerability

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.7

Confidence

High

EPSS

0.001

Percentile

25.6%

An authenticated XCC user can change permissions for any user through a crafted API command.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "Lenovo XClarity Controller (XCC)",
    "vendor": "Lenovo",
    "versions": [
      {
        "status": "affected",
        "version": "various"
      }
    ]
  }
]

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.7

Confidence

High

EPSS

0.001

Percentile

25.6%

Related for CVELIST:CVE-2023-4607