RSS   Vulnerabilities for 'Landesk management suite'   RSS

2017-09-19
 
CVE-2014-5362

CWE-20
 

 
The admin interface in Landesk Management Suite 9.6 and earlier allows remote attackers to conduct remote file inclusion attacks involving ASPX pages from third-party sites via the d parameter to (1) ldms/sm_actionfrm.asp or (2) remote/frm_coremainfrm.aspx; or the (3) top parameter to remote/frm_splitfrm.aspx.

 
2017-01-23
 
CVE-2016-3147

 

 
Buffer overflow in the collector.exe listener of the Landesk Management Suite 10.0.0.271 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary code via a large packet.

 
2015-04-21
 
CVE-2014-5361

CWE-352
 

 
Multiple cross-site request forgery (CSRF) vulnerabilities in Landesk Management Suite 9.6 and earlier allow remote attackers to hijack the authentication of administrators for requests that (1) start, (2) stop, or (3) restart services via a request to remote/serverServices.aspx.

 
2015-02-03
 
CVE-2014-5360

 

 
Cross-site scripting (XSS) vulnerability in the admin interface in LANDESK Management Suite before 9.6 SP1 allows remote attackers to inject arbitrary web script or HTML via the AMTVersion parameter to remote/serverlist_grouptree.aspx.

 
2009-02-19
 
CVE-2008-6195

CWE-22
 

 
Directory traversal vulnerability in the PXE TFTP Service (PXEMTFTP.exe) in LANDesk Management Suite (LDMS) 8.80.1.1 and earlier allows remote attackers to read arbitrary files via a subdirectory name followed by ".." sequences, a different vulnerability than CVE-2008-1643.

 
2008-09-18
 
CVE-2008-2468

CWE-119
 

 
Multiple buffer overflows in the QIP Server Service (aka qipsrvr.exe) in LANDesk Management Suite, Security Suite, and Server Manager 8.8 and earlier allow remote attackers to execute arbitrary code via a crafted heal request, related to the StringToMap and StringSize arguments.

 
2007-04-17
 
CVE-2007-1674

CWE-Other
 

 
Stack-based buffer overflow in the Alert Service (aolnsrvr.exe) in LANDesk Management Suite 8.7 allows remote attackers to execute arbitrary code via a crafted packet to port 65535/UDP.

 

 >>> Vendor: Landesk 5 Products
Landesk management suite
Landesk security suite
Landesk server manager
Management gateway
Lenovo thinkmanagement console


Copyright 2024, cxsecurity.com

 

Back to Top