RSS   Vulnerabilities for 'Landesk management suite'   RSS

2019-06-03
 
CVE-2019-12377

CWE-434
 

 
A vulnerable upl/async_upload.asp web API endpoint in Ivanti LANDESK Management Suite (LDMS, aka Endpoint Manager) 10.0.1.168 Service Update 5 allows arbitrary file upload, which may lead to arbitrary remote code execution.

 
 
CVE-2019-12376

CWE-798
 

 
Use of a hard-coded encryption key in Ivanti LANDESK Management Suite (LDMS, aka Endpoint Manager) 10.0.1.168 Service Update 5 may lead to full managed endpoint compromise by an authenticated user with read privileges.

 
 
CVE-2019-12375

CWE-20
 

 
Open directories in Ivanti LANDESK Management Suite (LDMS, aka Endpoint Manager) 10.0.1.168 Service Update 5 may lead to remote information disclosure and arbitrary code execution.

 
 
CVE-2019-12374

CWE-89
 

 
A SQL Injection vulnerability exists in Ivanti LANDESK Management Suite (LDMS, aka Endpoint Manager) 10.0.1.168 Service Update 5 due to improper username sanitization in the Basic Authentication implementation in core/provisioning.secure/ProvisioningSecure.asmx in Provisioning.Secure.dll.

 
 
CVE-2019-12373

CWE-255
 

 
Improper access control and open directories in Ivanti LANDESK Management Suite (LDMS, aka Endpoint Manager) 10.0.1.168 Service Update 5 may lead to remote disclosure of administrator passwords.

 

 >>> Vendor: Ivanti 12 Products
Endpoint manager
Endpoint security
Workspace control
Landesk management suite
Avalanche
Desktop\&server management
Service manager heat remote control
Dsm netinst
Endpoint manager cloud services appliance
Service manager
Dsm remote
Incapptic connect


Copyright 2024, cxsecurity.com

 

Back to Top