Vulnerabilities (CVE)

Filtered by vendor Kemptechnologies Subscribe
Filtered by product Loadmaster Operating System
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-9091 1 Kemptechnologies 1 Loadmaster Operating System 2024-02-28 10.0 HIGH 9.8 CRITICAL
A critical vulnerability in the KEMP LoadMaster Operating System (LMOS) 6.0.44 through 7.2.41.2 and Long Term Support (LTS) LMOS before 7.1.35.5 related to Session Management could allow an unauthenticated, remote attacker to bypass security protections, gain system privileges, and execute elevated commands such as ls, ps, cat, etc., thereby compromising the system. Through this remote execution, in certain cases, exposure of sensitive system data such as certificates, private keys, and other information may be possible.