Lucene search

K

Kemptechnologies Security Vulnerabilities

cve
cve

CVE-2021-41823

The Web Application Firewall (WAF) in Kemp LoadMaster 7.2.54.1 allows certain uses of onmouseover to bypass an XSS protection...

6.1CVSS

6AI Score

0.001EPSS

2023-01-01 06:15 AM
24
cve
cve

CVE-2014-5288

A CSRF Vulnerability exists in Kemp Load Master before 7.0-18a via unspecified vectors in administrative...

8.8CVSS

8.4AI Score

0.005EPSS

2020-02-07 05:15 PM
61
cve
cve

CVE-2014-5287

A Bash script injection vulnerability exists in Kemp Load Master 7.1-16 and earlier due to a failure to sanitize input in the Web User Interface...

8.8CVSS

8.6AI Score

0.004EPSS

2020-01-08 05:15 PM
36
cve
cve

CVE-2018-9091

A critical vulnerability in the KEMP LoadMaster Operating System (LMOS) 6.0.44 through 7.2.41.2 and Long Term Support (LTS) LMOS before 7.1.35.5 related to Session Management could allow an unauthenticated, remote attacker to bypass security protections, gain system privileges, and execute...

9.8CVSS

9.6AI Score

0.005EPSS

2018-05-25 07:29 PM
23
cve
cve

CVE-2017-15524

The Application Firewall Pack (AFP, aka Web Application Firewall) component on Kemp Load Balancer devices with software before 7.2.40.1 allows a Security Feature Bypass via an HTTP POST...

9.1CVSS

9.1AI Score

0.002EPSS

2017-12-19 02:29 AM
26