Lucene search

K
cvelistMitreCVELIST:CVE-2019-12374
HistoryJun 03, 2019 - 7:26 p.m.

CVE-2019-12374

2019-06-0319:26:14
mitre
www.cve.org
6

EPSS

0.002

Percentile

61.9%

A SQL Injection vulnerability exists in Ivanti LANDESK Management Suite (LDMS, aka Endpoint Manager) 10.0.1.168 Service Update 5 due to improper username sanitization in the Basic Authentication implementation in core/provisioning.secure/ProvisioningSecure.asmx in Provisioning.Secure.dll.

EPSS

0.002

Percentile

61.9%

Related for CVELIST:CVE-2019-12374