Vulnerabilities > Flexera > Flexnet Publisher > 10.8.8

DATE CVE VULNERABILITY TITLE RISK
2019-03-21 CVE-2018-20034 A Denial of Service vulnerability related to adding an item to a list in lmgrd and vendor daemon components of FlexNet Publisher version 11.16.1.0 and earlier allows a remote attacker to send a combination of messages to lmgrd or the vendor daemon, causing the heartbeat between lmgrd and the vendor daemon to stop, and the vendor daemon to shut down.
network
low complexity
flexera oracle
5.0
2019-03-21 CVE-2018-20032 A Denial of Service vulnerability related to message decoding in lmgrd and vendor daemon components of FlexNet Publisher version 11.16.1.0 and earlier allows a remote attacker to send a combination of messages to lmgrd or the vendor daemon, causing the heartbeat between lmgrd and the vendor daemon to stop, and the vendor daemon to shut down.
network
low complexity
flexera oracle
5.0
2019-03-21 CVE-2018-20031 A Denial of Service vulnerability related to preemptive item deletion in lmgrd and vendor daemon components of FlexNet Publisher version 11.16.1.0 and earlier allows a remote attacker to send a combination of messages to lmgrd or the vendor daemon, causing the heartbeat between lmgrd and the vendor daemon to stop, and the vendor daemon to shut down.
network
low complexity
flexera oracle
5.0
2019-02-25 CVE-2018-20033 Allocation of Resources Without Limits or Throttling vulnerability in multiple products
A Remote Code Execution vulnerability in lmgrd and vendor daemon components of FlexNet Publisher version 11.16.1.0 and earlier could allow a remote attacker to corrupt the memory by allocating / deallocating memory, loading lmgrd or the vendor daemon and causing the heartbeat between lmgrd and the vendor daemon to stop.
network
low complexity
flexera oracle CWE-770
7.5