Kemp.LoadMaster.verify_perms.Code.Injection

description-logoDescription

This indicates an attack attempt to exploit a Code Injection Vulnerability in Kemp LoadMaster.
The vulnerability is due to insufficient sanitizing of user-supplied input. An attacker can exploit this issue to inject arbitrary code, which will be executed in the target user's system.

affected-products-logoAffected Products

Kemp LoadMaster and LoadMaster Multi-Tenant from 7.2.48.1 prior to 7.2.48.10
Kemp LoadMaster and LoadMaster Multi-Tenant from 7.2.54.0 prior to 7.2.54.8
Kemp LoadMaster and LoadMaster Multi-Tenant from 7.2.55.0 prior to 7.2.59.2

Impact logoImpact

System Compromise: Remote attackers can gain control of vulnerable systems.

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2024-04-18 27.771