Vulnerabilities > Ivanti > Landesk Management Suite > High

DATE CVE VULNERABILITY TITLE RISK
2019-06-03 CVE-2019-12377 Unrestricted Upload of File with Dangerous Type vulnerability in Ivanti Landesk Management Suite 10.0.1.168
A vulnerable upl/async_upload.asp web API endpoint in Ivanti LANDESK Management Suite (LDMS, aka Endpoint Manager) 10.0.1.168 Service Update 5 allows arbitrary file upload, which may lead to arbitrary remote code execution.
network
low complexity
ivanti CWE-434
7.5
2017-01-23 CVE-2016-3147 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Ivanti Landesk Management Suite 10.0.0.271
Buffer overflow in the collector.exe listener of the Landesk Management Suite 10.0.0.271 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary code via a large packet.
network
low complexity
ivanti CWE-119
7.5