CVE-2024-45104

Sept. 13, 2024, 6:15 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Lenovo XClarity Administrator (LXCA)

Source

psirt@lenovo.com

Tags

CVE-2024-45104 details

Published : Sept. 13, 2024, 6:15 p.m.
Last Modified : Sept. 13, 2024, 6:15 p.m.

Description

A valid, authenticated LXCA user without sufficient privileges may be able to use the device identifier to modify an LXCA managed device through a specially crafted web API call.

CVSS Score

1 2 3 4 5 6.3 7 8 9 10

Weakness

Weakness Name Description
CWE-282 Improper Ownership Management The product assigns the wrong ownership, or does not properly verify the ownership, of an object or resource.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

Base Score

6.3

Exploitability Score

2.8

Impact Score

3.4

Base Severity

MEDIUM

References

URL Source
https://support.lenovo.com/us/en/product_security/LEN-154748 psirt@lenovo.com
This website uses the NVD API, but is not approved or certified by it.