Vulnerabilities > Kemptechnologies

DATE CVE VULNERABILITY TITLE RISK
2023-01-01 CVE-2021-41823 Cross-site Scripting vulnerability in Kemptechnologies web Application Firewall 7.2.54.1
The Web Application Firewall (WAF) in Kemp LoadMaster 7.2.54.1 allows certain uses of onmouseover to bypass an XSS protection mechanism.
network
low complexity
kemptechnologies CWE-79
6.1
2020-02-07 CVE-2014-5288 Cross-Site Request Forgery (CSRF) vulnerability in Kemptechnologies Load Master 7.116/7.118
A CSRF Vulnerability exists in Kemp Load Master before 7.0-18a via unspecified vectors in administrative pages.
6.8
2020-01-08 CVE-2014-5287 Injection vulnerability in Kemptechnologies Loadmaster
A Bash script injection vulnerability exists in Kemp Load Master 7.1-16 and earlier due to a failure to sanitize input in the Web User Interface (WUI).
6.8
2018-05-25 CVE-2018-9091 Unspecified vulnerability in Kemptechnologies Loadmaster Operating System
A critical vulnerability in the KEMP LoadMaster Operating System (LMOS) 6.0.44 through 7.2.41.2 and Long Term Support (LTS) LMOS before 7.1.35.5 related to Session Management could allow an unauthenticated, remote attacker to bypass security protections, gain system privileges, and execute elevated commands such as ls, ps, cat, etc., thereby compromising the system.
network
low complexity
kemptechnologies
critical
10.0
2017-12-19 CVE-2017-15524 Unspecified vulnerability in Kemptechnologies web Application Firewall
The Application Firewall Pack (AFP, aka Web Application Firewall) component on Kemp Load Balancer devices with software before 7.2.40.1 allows a Security Feature Bypass via an HTTP POST request.
network
low complexity
kemptechnologies
6.4