Filtered by vendor Ivanti Subscriptions
Filtered by product Landesk Management Suite Subscriptions
Total 6 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2016-3147 1 Ivanti 1 Landesk Management Suite 2024-08-05 9.8 Critical
Buffer overflow in the collector.exe listener of the Landesk Management Suite 10.0.0.271 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary code via a large packet.
CVE-2019-12376 1 Ivanti 1 Landesk Management Suite 2024-08-04 N/A
Use of a hard-coded encryption key in Ivanti LANDESK Management Suite (LDMS, aka Endpoint Manager) 10.0.1.168 Service Update 5 may lead to full managed endpoint compromise by an authenticated user with read privileges.
CVE-2019-12377 1 Ivanti 1 Landesk Management Suite 2024-08-04 N/A
A vulnerable upl/async_upload.asp web API endpoint in Ivanti LANDESK Management Suite (LDMS, aka Endpoint Manager) 10.0.1.168 Service Update 5 allows arbitrary file upload, which may lead to arbitrary remote code execution.
CVE-2019-12375 1 Ivanti 1 Landesk Management Suite 2024-08-04 N/A
Open directories in Ivanti LANDESK Management Suite (LDMS, aka Endpoint Manager) 10.0.1.168 Service Update 5 may lead to remote information disclosure and arbitrary code execution.
CVE-2019-12373 1 Ivanti 1 Landesk Management Suite 2024-08-04 N/A
Improper access control and open directories in Ivanti LANDESK Management Suite (LDMS, aka Endpoint Manager) 10.0.1.168 Service Update 5 may lead to remote disclosure of administrator passwords.
CVE-2019-12374 1 Ivanti 1 Landesk Management Suite 2024-08-04 N/A
A SQL Injection vulnerability exists in Ivanti LANDESK Management Suite (LDMS, aka Endpoint Manager) 10.0.1.168 Service Update 5 due to improper username sanitization in the Basic Authentication implementation in core/provisioning.secure/ProvisioningSecure.asmx in Provisioning.Secure.dll.