CVE-2019-12374

A SQL Injection vulnerability exists in Ivanti LANDESK Management Suite (LDMS, aka Endpoint Manager) 10.0.1.168 Service Update 5 due to improper username sanitization in the Basic Authentication implementation in core/provisioning.secure/ProvisioningSecure.asmx in Provisioning.Secure.dll.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ivanti:landesk_management_suite:10.0.1.168:service_update_5:*:*:*:*:*:*

History

No history.

Information

Published : 2019-06-03 20:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-12374

Mitre link : CVE-2019-12374

CVE.ORG link : CVE-2019-12374


JSON object : View

Products Affected

ivanti

  • landesk_management_suite
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')