A SQL Injection vulnerability exists in Ivanti LANDESK Management Suite (LDMS, aka Endpoint Manager) 10.0.1.168 Service Update 5 due to improper username sanitization in the Basic Authentication implementation in core/provisioning.secure/ProvisioningSecure.asmx in Provisioning.Secure.dll.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-06-03T19:26:14

Updated: 2024-08-04T23:17:39.658Z

Reserved: 2019-05-27T00:00:00

Link: CVE-2019-12374

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-06-03T20:29:00.953

Modified: 2019-06-04T15:40:01.947

Link: CVE-2019-12374

cve-icon Redhat

No data.