Lucene search

K

Landesk Management Suite Security Vulnerabilities

cve
cve

CVE-2019-12377

A vulnerable upl/async_upload.asp web API endpoint in Ivanti LANDESK Management Suite (LDMS, aka Endpoint Manager) 10.0.1.168 Service Update 5 allows arbitrary file upload, which may lead to arbitrary remote code...

9.8CVSS

8.4AI Score

0.044EPSS

2019-06-03 08:29 PM
50
cve
cve

CVE-2019-12373

Improper access control and open directories in Ivanti LANDESK Management Suite (LDMS, aka Endpoint Manager) 10.0.1.168 Service Update 5 may lead to remote disclosure of administrator...

9CVSS

7.4AI Score

0.001EPSS

2019-06-03 08:29 PM
54
cve
cve

CVE-2019-12374

A SQL Injection vulnerability exists in Ivanti LANDESK Management Suite (LDMS, aka Endpoint Manager) 10.0.1.168 Service Update 5 due to improper username sanitization in the Basic Authentication implementation in core/provisioning.secure/ProvisioningSecure.asmx in...

8.1CVSS

8.7AI Score

0.002EPSS

2019-06-03 08:29 PM
60
cve
cve

CVE-2019-12376

Use of a hard-coded encryption key in Ivanti LANDESK Management Suite (LDMS, aka Endpoint Manager) 10.0.1.168 Service Update 5 may lead to full managed endpoint compromise by an authenticated user with read...

4.5CVSS

7.2AI Score

0.001EPSS

2019-06-03 08:29 PM
61
cve
cve

CVE-2019-12375

Open directories in Ivanti LANDESK Management Suite (LDMS, aka Endpoint Manager) 10.0.1.168 Service Update 5 may lead to remote information disclosure and arbitrary code...

6.3CVSS

7.9AI Score

0.001EPSS

2019-06-03 08:29 PM
56
cve
cve

CVE-2014-5362

The admin interface in Landesk Management Suite 9.6 and earlier allows remote attackers to conduct remote file inclusion attacks involving ASPX pages from third-party sites via the d parameter to (1) ldms/sm_actionfrm.asp or (2) remote/frm_coremainfrm.aspx; or the (3) top parameter to...

7.2CVSS

6.9AI Score

0.059EPSS

2017-09-19 03:29 PM
25
cve
cve

CVE-2016-3147

Buffer overflow in the collector.exe listener of the Landesk Management Suite 10.0.0.271 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary code via a large...

9.8CVSS

8.8AI Score

0.038EPSS

2017-01-23 09:59 PM
14
cve
cve

CVE-2014-5361

Multiple cross-site request forgery (CSRF) vulnerabilities in Landesk Management Suite 9.6 and earlier allow remote attackers to hijack the authentication of administrators for requests that (1) start, (2) stop, or (3) restart services via a request to...

7.2AI Score

0.002EPSS

2015-04-21 03:59 PM
19
cve
cve

CVE-2014-5360

Cross-site scripting (XSS) vulnerability in the admin interface in LANDESK Management Suite before 9.6 SP1 allows remote attackers to inject arbitrary web script or HTML via the AMTVersion parameter to...

5.8AI Score

0.003EPSS

2015-02-03 04:59 PM
21
cve
cve

CVE-2008-6195

Directory traversal vulnerability in the PXE TFTP Service (PXEMTFTP.exe) in LANDesk Management Suite (LDMS) 8.80.1.1 and earlier allows remote attackers to read arbitrary files via a subdirectory name followed by ".." sequences, a different vulnerability than...

6.9AI Score

0.013EPSS

2009-02-20 12:30 AM
20
cve
cve

CVE-2008-2468

Multiple buffer overflows in the QIP Server Service (aka qipsrvr.exe) in LANDesk Management Suite, Security Suite, and Server Manager 8.8 and earlier allow remote attackers to execute arbitrary code via a crafted heal request, related to the StringToMap and StringSize...

7.7AI Score

0.403EPSS

2008-09-18 03:04 PM
20
cve
cve

CVE-2008-1643

Directory traversal vulnerability in the PXE TFTP Service (PXEMTFTP.exe) in LANDesk Management Suite (LDMS) 8.7 SP5 and earlier and 8.8 allows remote attackers to read arbitrary files via unspecified...

6.9AI Score

0.006EPSS

2008-04-02 05:44 PM
24
cve
cve

CVE-2007-1674

Stack-based buffer overflow in the Alert Service (aolnsrvr.exe) in LANDesk Management Suite 8.7 allows remote attackers to execute arbitrary code via a crafted packet to port...

7.8AI Score

0.936EPSS

2007-04-18 03:19 AM
26