CVE-2019-12375

Open directories in Ivanti LANDESK Management Suite (LDMS, aka Endpoint Manager) 10.0.1.168 Service Update 5 may lead to remote information disclosure and arbitrary code execution.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ivanti:landesk_management_suite:10.0.1.168:service_update_5:*:*:*:*:*:*

History

No history.

Information

Published : 2019-06-03 20:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-12375

Mitre link : CVE-2019-12375

CVE.ORG link : CVE-2019-12375


JSON object : View

Products Affected

ivanti

  • landesk_management_suite
CWE
CWE-552

Files or Directories Accessible to External Parties