CVE-2019-12373

Improper access control and open directories in Ivanti LANDESK Management Suite (LDMS, aka Endpoint Manager) 10.0.1.168 Service Update 5 may lead to remote disclosure of administrator passwords.
Configurations

Configuration 1

cpe:2.3:a:ivanti:landesk_management_suite:10.0.1.168:service_update_5:*:*:*:*:*:*

Information

Published : 2019-06-03 08:29

Updated : 2020-08-24 05:37


NVD link : CVE-2019-12373

Mitre link : CVE-2019-12373

Products Affected
No products.
CWE