9 results (0.005 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

A Denial of Service (DoS) vulnerability was discovered in FlexNet Publisher's lmadmin 11.16.5, when doing a crafted POST request on lmadmin using the web-based tool. • https://community.flexera.com/t5/FlexNet-Publisher-Knowledge-Base/CVE-2019-8963-Remediated-in-FlexNet-Publisher/ta-p/148768 •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 1

A Denial of Service vulnerability has been identified in FlexNet Publisher's lmadmin.exe version 11.16.6. A certain message protocol can be exploited to cause lmadmin to crash. Se ha identificado una vulnerabilidad de denegación de servicio en el archivo lmadmin.exe de FlexNet Publisher versión 11.16.6. Un determinado protocolo de mensajes puede ser explotado para causar un bloqueo de lmadmin • https://community.flexera.com/t5/FlexNet-Publisher-Knowledge-Base/CVE-2020-12080-Remediated-in-FlexNet-Publisher/ta-p/143873 https://community.flexera.com/t5/FlexNet-Publisher-News/FlexNet-Publisher-2020-R2-11-17-0-is-here/ba-p/144017/jump-to/first-unread-message https://www.tenable.com/security/research/tra-2020-28 • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

An information disclosure vulnerability has been identified in FlexNet Publisher lmadmin.exe 11.14.0.2. The web portal link can be used to access to system files or other important files on the system. Se ha identificado una vulnerabilidad de divulgación de información en FlexNet Publisher lmadmin.exe versión 11.14.0.2. El enlace del portal web puede ser usado para acceder a los archivos del sistema u otros archivos importantes en el sistema • https://community.flexera.com/t5/FlexNet-Publisher-Knowledge-Base/CVE-2020-12081-Remediated-in-FlexNet-Publisher/ta-p/153505 •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

A Denial of Service vulnerability related to command handling has been identified in FlexNet Publisher lmadmin.exe version 11.16.2. The message reading function used in lmadmin.exe can, given a certain message, call itself again and then wait for a further message. With a particular flag set in the original message, but no second message received, the function eventually return an unexpected value which leads to an exception being thrown. The end result can be process termination. Se ha identificado una vulnerabilidad de Denegación de Servicio relacionada con el manejo de comandos en lmadmin.exe de FlexNet Publisher versión 11.16.2. • https://community.flexera.com/t5/FlexNet-Publisher-Knowledge-Base/CVE-2019-8960-remediated-in-FlexNet-Publisher/ta-p/124598/jump-to/first-unread-message • CWE-754: Improper Check for Unusual or Exceptional Conditions •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

A Denial of Service vulnerability related to stack exhaustion has been identified in FlexNet Publisher lmadmin.exe 11.16.2. Because the message reading function calls itself recursively given a certain condition in the received message, an unauthenticated remote attacker can repeatedly send messages of that type to cause a stack exhaustion condition. Se ha identificado una vulnerabilidad de denegación de servicio relacionada con un agotamiento de pila (stack) en lmadmin.exe de FlexNet Publisher versión 11.16.2. Dado que la función de lectura de mensajes se llama a sí misma de forma recursiva dada una determinada condición en el mensaje recibido, un atacante remoto no autenticado puede enviar mensajes repetidas veces de ese tipo para causar una condición de agotamiento de pila (stack). • https://community.flexera.com/t5/FlexNet-Publisher-Knowledge-Base/CVE-2019-8961-remediated-in-FlexNet-Publisher/ta-p/124601/jump-to/first-unread-message • CWE-674: Uncontrolled Recursion •