CVE-2018-16097

LXCI for VMware versions prior to 5.5 and LXCI for Microsoft System Center versions prior to 3.5, allow an authenticated user to write to any system file due to insufficient sanitization during the upload of a certificate.
References
Link Resource
https://support.lenovo.com/us/en/solutions/LEN-23800 Patch Vendor Advisory
Configurations

Configuration 1

cpe:2.3:a:lenovo:xclarity_integrator:*:*:*:*:*:scvmm:*:*
cpe:2.3:a:lenovo:xclarity_integrator:*:*:*:*:*:vcenter:*:*

Information

Published : 2018-11-30 02:29

Updated : 2018-12-28 05:36


NVD link : CVE-2018-16097

Mitre link : CVE-2018-16097

Products Affected
No products.
CWE