Lucene search

K
cve[email protected]CVE-2019-12375
HistoryJun 03, 2019 - 8:29 p.m.

CVE-2019-12375

2019-06-0320:29:01
CWE-552
web.nvd.nist.gov
56
cve-2019-12375
ivanti
landesk management suite
ldms
endpoint manager
remote information disclosure
arbitrary code execution

6.3 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L

6.7 Medium

AI Score

Confidence

High

4.1 Medium

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:L/Au:S/C:P/I:N/A:P

0.001 Low

EPSS

Percentile

41.3%

Open directories in Ivanti LANDESK Management Suite (LDMS, aka Endpoint Manager) 10.0.1.168 Service Update 5 may lead to remote information disclosure and arbitrary code execution.

Affected configurations

NVD
Node
ivantilandesk_management_suiteMatch10.0.1.168service_update_5

6.3 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L

6.7 Medium

AI Score

Confidence

High

4.1 Medium

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:L/Au:S/C:P/I:N/A:P

0.001 Low

EPSS

Percentile

41.3%

Related for CVE-2019-12375