Filtered by vendor Kemptechnologies Subscriptions
Total 8 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-6658 1 Kemptechnologies 2 Loadmaster, Loadmaster Mt 2024-09-23 8.4 High
Improper Input Validation vulnerability of Authenticated User in Progress LoadMaster allows OS Command Injection.This issue affects:  Product Affected Versions LoadMaster From 7.2.55.0 to 7.2.60.0 (inclusive)    From 7.2.49.0 to 7.2.54.11 (inclusive)    7.2.48.12 and all prior versions Multi-Tenant Hypervisor 7.1.35.11 and all prior versions ECS All prior versions to 7.2.60.0 (inclusive)
CVE-2024-7591 1 Kemptechnologies 3 Loadmaster, Loadmaster Mt, Multi-tenant Hypervisor Firmware 2024-09-19 10 Critical
Improper Input Validation vulnerability in Progress LoadMaster allows OS Command Injection.This issue affects: * LoadMaster: 7.2.40.0 and above * ECS: All versions * Multi-Tenancy: 7.1.35.4 and above
CVE-2023-29929 1 Kemptechnologies 1 Loadmaster 2024-08-22 7.5 High
Buffer Overflow vulnerability found in Kemptechnologies Loadmaster before v.7.2.60.0 allows a remote attacker to casue a denial of service via the libkemplink.so, isreverse library.
CVE-2014-5288 1 Kemptechnologies 1 Load Master 2024-08-06 8.8 High
A CSRF Vulnerability exists in Kemp Load Master before 7.0-18a via unspecified vectors in administrative pages.
CVE-2014-5287 1 Kemptechnologies 1 Loadmaster 2024-08-06 8.8 High
A Bash script injection vulnerability exists in Kemp Load Master 7.1-16 and earlier due to a failure to sanitize input in the Web User Interface (WUI).
CVE-2017-15524 1 Kemptechnologies 1 Web Application Firewall 2024-08-05 N/A
The Application Firewall Pack (AFP, aka Web Application Firewall) component on Kemp Load Balancer devices with software before 7.2.40.1 allows a Security Feature Bypass via an HTTP POST request.
CVE-2018-9091 1 Kemptechnologies 1 Loadmaster Operating System 2024-08-05 N/A
A critical vulnerability in the KEMP LoadMaster Operating System (LMOS) 6.0.44 through 7.2.41.2 and Long Term Support (LTS) LMOS before 7.1.35.5 related to Session Management could allow an unauthenticated, remote attacker to bypass security protections, gain system privileges, and execute elevated commands such as ls, ps, cat, etc., thereby compromising the system. Through this remote execution, in certain cases, exposure of sensitive system data such as certificates, private keys, and other information may be possible.
CVE-2021-41823 1 Kemptechnologies 1 Web Application Firewall 2024-08-04 6.1 Medium
The Web Application Firewall (WAF) in Kemp LoadMaster 7.2.54.1 allows certain uses of onmouseover to bypass an XSS protection mechanism.