Lucene search

K
cveMitreCVE-2019-12375
HistoryJun 03, 2019 - 8:29 p.m.

CVE-2019-12375

2019-06-0320:29:01
CWE-552
mitre
web.nvd.nist.gov
59
cve-2019-12375
ivanti
landesk management suite
ldms
endpoint manager
remote information disclosure
arbitrary code execution

CVSS2

4.1

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:L/Au:S/C:P/I:N/A:P

CVSS3

6.3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L

AI Score

6.7

Confidence

High

EPSS

0.001

Percentile

41.5%

Open directories in Ivanti LANDESK Management Suite (LDMS, aka Endpoint Manager) 10.0.1.168 Service Update 5 may lead to remote information disclosure and arbitrary code execution.

Affected configurations

Nvd
Node
ivantilandesk_management_suiteMatch10.0.1.168service_update_5
VendorProductVersionCPE
ivantilandesk_management_suite10.0.1.168cpe:2.3:a:ivanti:landesk_management_suite:10.0.1.168:service_update_5:*:*:*:*:*:*

CVSS2

4.1

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:L/Au:S/C:P/I:N/A:P

CVSS3

6.3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L

AI Score

6.7

Confidence

High

EPSS

0.001

Percentile

41.5%

Related for CVE-2019-12375