A stored CSV Injection vulnerability was reported in Lenovo XClarity Controller (XCC) that could allow an administrative or other appropriately permissioned user to store malformed data in certain XCC server informational fields, that could result in crafted formulas being stored in an exported CSV file. The crafted formula is not executed on XCC itself and has no effect on the server.
References
Link Resource
https://support.lenovo.com/solutions/LEN-29118 Patch Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: lenovo

Published: 2019-11-19T00:00:00

Updated: 2019-11-20T01:31:13

Reserved: 2019-01-11T00:00:00


Link: CVE-2019-6187

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-11-20T02:15:10.787

Modified: 2020-08-24T17:37:01.140


Link: CVE-2019-6187

JSON object: View

cve-icon Redhat Information

No data.

CWE