Vulnerabilities (CVE)

Filtered by vendor Kemptechnologies Subscribe
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-7591 1 Kemptechnologies 2 Loadmaster, Multi-tenant Hypervisor Firmware 2024-09-19 N/A 7.2 HIGH
Improper Input Validation vulnerability in Progress LoadMaster allows OS Command Injection.This issue affects: * LoadMaster: 7.2.40.0 and above * ECS: All versions * Multi-Tenancy: 7.1.35.4 and above
CVE-2021-41823 1 Kemptechnologies 1 Web Application Firewall 2024-02-28 N/A 6.1 MEDIUM
The Web Application Firewall (WAF) in Kemp LoadMaster 7.2.54.1 allows certain uses of onmouseover to bypass an XSS protection mechanism.
CVE-2014-5287 1 Kemptechnologies 1 Loadmaster 2024-02-28 6.8 MEDIUM 8.8 HIGH
A Bash script injection vulnerability exists in Kemp Load Master 7.1-16 and earlier due to a failure to sanitize input in the Web User Interface (WUI).
CVE-2014-5288 1 Kemptechnologies 1 Load Master 2024-02-28 6.8 MEDIUM 8.8 HIGH
A CSRF Vulnerability exists in Kemp Load Master before 7.0-18a via unspecified vectors in administrative pages.
CVE-2018-9091 1 Kemptechnologies 1 Loadmaster Operating System 2024-02-28 10.0 HIGH 9.8 CRITICAL
A critical vulnerability in the KEMP LoadMaster Operating System (LMOS) 6.0.44 through 7.2.41.2 and Long Term Support (LTS) LMOS before 7.1.35.5 related to Session Management could allow an unauthenticated, remote attacker to bypass security protections, gain system privileges, and execute elevated commands such as ls, ps, cat, etc., thereby compromising the system. Through this remote execution, in certain cases, exposure of sensitive system data such as certificates, private keys, and other information may be possible.
CVE-2017-15524 1 Kemptechnologies 1 Web Application Firewall 2024-02-28 6.4 MEDIUM 9.1 CRITICAL
The Application Firewall Pack (AFP, aka Web Application Firewall) component on Kemp Load Balancer devices with software before 7.2.40.1 allows a Security Feature Bypass via an HTTP POST request.