Vulnerabilities (CVE)

Filtered by vendor Landesk Subscribe
Filtered by product Landesk Management Suite
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2014-5362 1 Landesk 1 Landesk Management Suite 2024-02-28 6.5 MEDIUM 7.2 HIGH
The admin interface in Landesk Management Suite 9.6 and earlier allows remote attackers to conduct remote file inclusion attacks involving ASPX pages from third-party sites via the d parameter to (1) ldms/sm_actionfrm.asp or (2) remote/frm_coremainfrm.aspx; or the (3) top parameter to remote/frm_splitfrm.aspx.
CVE-2014-5361 1 Landesk 1 Landesk Management Suite 2024-02-28 6.8 MEDIUM N/A
Multiple cross-site request forgery (CSRF) vulnerabilities in Landesk Management Suite 9.6 and earlier allow remote attackers to hijack the authentication of administrators for requests that (1) start, (2) stop, or (3) restart services via a request to remote/serverServices.aspx.
CVE-2014-5360 1 Landesk 1 Landesk Management Suite 2024-02-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the admin interface in LANDESK Management Suite before 9.6 SP1 allows remote attackers to inject arbitrary web script or HTML via the AMTVersion parameter to remote/serverlist_grouptree.aspx.
CVE-2008-6195 1 Landesk 1 Landesk Management Suite 2024-02-28 7.8 HIGH N/A
Directory traversal vulnerability in the PXE TFTP Service (PXEMTFTP.exe) in LANDesk Management Suite (LDMS) 8.80.1.1 and earlier allows remote attackers to read arbitrary files via a subdirectory name followed by ".." sequences, a different vulnerability than CVE-2008-1643.
CVE-2008-2468 1 Landesk 3 Landesk Management Suite, Landesk Security Suite, Landesk Server Manager 2024-02-28 10.0 HIGH N/A
Multiple buffer overflows in the QIP Server Service (aka qipsrvr.exe) in LANDesk Management Suite, Security Suite, and Server Manager 8.8 and earlier allow remote attackers to execute arbitrary code via a crafted heal request, related to the StringToMap and StringSize arguments.
CVE-2007-1674 1 Landesk 1 Landesk Management Suite 2024-02-28 10.0 HIGH N/A
Stack-based buffer overflow in the Alert Service (aolnsrvr.exe) in LANDesk Management Suite 8.7 allows remote attackers to execute arbitrary code via a crafted packet to port 65535/UDP.