Landesk Management Suite Ivanti Landesk Management Suite

Do you want an email whenever new security vulnerabilities are reported in Ivanti Landesk Management Suite?

By the Year

In 2024 there have been 0 vulnerabilities in Ivanti Landesk Management Suite . Landesk Management Suite did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 0 0.00
2021 0 0.00
2020 0 0.00
2019 5 7.54
2018 0 0.00

It may take a day or so for new Landesk Management Suite vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Ivanti Landesk Management Suite Security Vulnerabilities

Improper access control and open directories in Ivanti LANDESK Management Suite (LDMS

CVE-2019-12373 9 - Critical - June 03, 2019

Improper access control and open directories in Ivanti LANDESK Management Suite (LDMS, aka Endpoint Manager) 10.0.1.168 Service Update 5 may lead to remote disclosure of administrator passwords.

Incorrect Permission Assignment for Critical Resource

A SQL Injection vulnerability exists in Ivanti LANDESK Management Suite (LDMS

CVE-2019-12374 8.1 - High - June 03, 2019

A SQL Injection vulnerability exists in Ivanti LANDESK Management Suite (LDMS, aka Endpoint Manager) 10.0.1.168 Service Update 5 due to improper username sanitization in the Basic Authentication implementation in core/provisioning.secure/ProvisioningSecure.asmx in Provisioning.Secure.dll.

SQL Injection

Open directories in Ivanti LANDESK Management Suite (LDMS

CVE-2019-12375 6.3 - Medium - June 03, 2019

Open directories in Ivanti LANDESK Management Suite (LDMS, aka Endpoint Manager) 10.0.1.168 Service Update 5 may lead to remote information disclosure and arbitrary code execution.

Files or Directories Accessible to External Parties

Use of a hard-coded encryption key in Ivanti LANDESK Management Suite (LDMS

CVE-2019-12376 4.5 - Medium - June 03, 2019

Use of a hard-coded encryption key in Ivanti LANDESK Management Suite (LDMS, aka Endpoint Manager) 10.0.1.168 Service Update 5 may lead to full managed endpoint compromise by an authenticated user with read privileges.

Use of Hard-coded Credentials

A vulnerable upl/async_upload.asp web API endpoint in Ivanti LANDESK Management Suite (LDMS, aka Endpoint Manager) 10.0.1.168 Service Update 5

CVE-2019-12377 9.8 - Critical - June 03, 2019

A vulnerable upl/async_upload.asp web API endpoint in Ivanti LANDESK Management Suite (LDMS, aka Endpoint Manager) 10.0.1.168 Service Update 5 allows arbitrary file upload, which may lead to arbitrary remote code execution.

Unrestricted File Upload

Buffer overflow in the collector.exe listener of the Landesk Management Suite 10.0.0.271 and earlier

CVE-2016-3147 9.8 - Critical - January 23, 2017

Buffer overflow in the collector.exe listener of the Landesk Management Suite 10.0.0.271 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary code via a large packet.

Buffer Overflow

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Ivanti Landesk Management Suite or by Ivanti? Click the Watch button to subscribe.

Ivanti
Vendor

subscribe