Lucene search

K

Landesk Management Suite Security Vulnerabilities

cve
cve

CVE-2016-3147

Buffer overflow in the collector.exe listener of the Landesk Management Suite 10.0.0.271 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary code via a large packet.

9.8CVSS

9.7AI Score

0.038EPSS

2017-01-23 09:59 PM
17
cve
cve

CVE-2019-12373

Improper access control and open directories in Ivanti LANDESK Management Suite (LDMS, aka Endpoint Manager) 10.0.1.168 Service Update 5 may lead to remote disclosure of administrator passwords.

9CVSS

8.8AI Score

0.001EPSS

2019-06-03 08:29 PM
60
cve
cve

CVE-2019-12374

A SQL Injection vulnerability exists in Ivanti LANDESK Management Suite (LDMS, aka Endpoint Manager) 10.0.1.168 Service Update 5 due to improper username sanitization in the Basic Authentication implementation in core/provisioning.secure/ProvisioningSecure.asmx in Provisioning.Secure.dll.

8.1CVSS

8.4AI Score

0.002EPSS

2019-06-03 08:29 PM
62
cve
cve

CVE-2019-12375

Open directories in Ivanti LANDESK Management Suite (LDMS, aka Endpoint Manager) 10.0.1.168 Service Update 5 may lead to remote information disclosure and arbitrary code execution.

6.3CVSS

6.7AI Score

0.001EPSS

2019-06-03 08:29 PM
59
cve
cve

CVE-2019-12376

Use of a hard-coded encryption key in Ivanti LANDESK Management Suite (LDMS, aka Endpoint Manager) 10.0.1.168 Service Update 5 may lead to full managed endpoint compromise by an authenticated user with read privileges.

4.5CVSS

4.6AI Score

0.001EPSS

2019-06-03 08:29 PM
64
cve
cve

CVE-2019-12377

A vulnerable upl/async_upload.asp web API endpoint in Ivanti LANDESK Management Suite (LDMS, aka Endpoint Manager) 10.0.1.168 Service Update 5 allows arbitrary file upload, which may lead to arbitrary remote code execution.

9.8CVSS

9.6AI Score

0.049EPSS

2019-06-03 08:29 PM
54