Products

Solutions

Resources

CVE-2023-2993: A valid, authenticated user with limited privileges may be a..

lenovo

Jun 26, 2023

Jul 5, 2023

Medium

6.3

/

10

Description

A valid, authenticated user with limited privileges may be able to use specifically crafted web management server API calls to execute a limited number of commands on SMM v1, SMM v2, and FPC that the user does not normally have sufficient privileges to execute.

Products affected:

  • lenovo» nextscale_n1200_enclosure_firmware » *

  • lenovo» nextscale_n1200_enclosure » -

  • lenovo» thinkagile_cp-cb-10_firmware » *

  • lenovo» thinkagile_cp-cb-10 » -

  • lenovo» thinkagile_cp-cb-10e_firmware » *

  • lenovo» thinkagile_cp-cb-10e » -

  • lenovo» thinkagile_hx_enclosure_certified_node_firmware » *

  • lenovo» thinkagile_hx_enclosure_certified_node » -

  • lenovo» thinkagile_vx_enclosure_firmware » *

  • lenovo» thinkagile_vx_enclosure » -

  • lenovo» thinksystem_d2_enclosure_firmware » *

  • lenovo» thinksystem_d2_enclosure » -

  • lenovo» thinksystem_da240_enclosure_firmware » *

  • lenovo» thinksystem_da240_enclosure » -

  • lenovo» thinksystem_dw612_enclosure_firmware » *

  • lenovo» thinksystem_dw612_enclosure » -

Are your APIs vulnerable to this CWE?

Are your APIs vulnerable to this CWE?

Are your APIs vulnerable to this CWE?

In a few clicks Akto can analyze your API attack surface and see what APIs are vulnerable to OWASP Top 10 and other common CWEs.

Akto BG image
Akto BG image
Akto BG image

Severity

Medium

Medium

6.3

/

10

CVSS base metrics

Attack vector

NETWORK

Attack complexity

LOW

Privileges required

LOW

User interaction

NONE

Scope

UNCHANGED

Confidentiality

LOW

Integrity

LOW

Availability

LOW

Exploitability Score

2.8

Impact Score

3.4

Weakness

CWE-281__CWE-281__

Explore more from Akto

Blog

Be updated about everything related to API Security, new API vulnerabilities, industry news and product updates.

Test Library

Discover and find tests from Akto's 100+ API Security test library. Choose your template or add a new template to start your API Security testing.

Documentation

Check out Akto's product documentation for all information related to features and how to use them.