Vulnerabilities (CVE)

Filtered by vendor Ivanti Subscribe
Filtered by product Landesk Management Suite
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-12375 1 Ivanti 1 Landesk Management Suite 2023-12-10 4.1 MEDIUM 6.3 MEDIUM
Open directories in Ivanti LANDESK Management Suite (LDMS, aka Endpoint Manager) 10.0.1.168 Service Update 5 may lead to remote information disclosure and arbitrary code execution.
CVE-2019-12373 1 Ivanti 1 Landesk Management Suite 2023-12-10 2.7 LOW 9.0 CRITICAL
Improper access control and open directories in Ivanti LANDESK Management Suite (LDMS, aka Endpoint Manager) 10.0.1.168 Service Update 5 may lead to remote disclosure of administrator passwords.
CVE-2019-12377 1 Ivanti 1 Landesk Management Suite 2023-12-10 7.5 HIGH 9.8 CRITICAL
A vulnerable upl/async_upload.asp web API endpoint in Ivanti LANDESK Management Suite (LDMS, aka Endpoint Manager) 10.0.1.168 Service Update 5 allows arbitrary file upload, which may lead to arbitrary remote code execution.
CVE-2019-12374 1 Ivanti 1 Landesk Management Suite 2023-12-10 6.8 MEDIUM 8.1 HIGH
A SQL Injection vulnerability exists in Ivanti LANDESK Management Suite (LDMS, aka Endpoint Manager) 10.0.1.168 Service Update 5 due to improper username sanitization in the Basic Authentication implementation in core/provisioning.secure/ProvisioningSecure.asmx in Provisioning.Secure.dll.
CVE-2019-12376 1 Ivanti 1 Landesk Management Suite 2023-12-10 2.7 LOW 4.5 MEDIUM
Use of a hard-coded encryption key in Ivanti LANDESK Management Suite (LDMS, aka Endpoint Manager) 10.0.1.168 Service Update 5 may lead to full managed endpoint compromise by an authenticated user with read privileges.
CVE-2016-3147 1 Ivanti 1 Landesk Management Suite 2023-12-10 7.5 HIGH 9.8 CRITICAL
Buffer overflow in the collector.exe listener of the Landesk Management Suite 10.0.0.271 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary code via a large packet.