CVE-2024-13166 (GCVE-0-2024-13166)
Vulnerability from
Published
2025-01-14 17:20
Modified
2025-01-15 15:20
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-787 - Out-of-bounds Write
Summary
An out-of-bounds write in Ivanti EPM before the 2024 January-2025 Security Update and 2022 SU6 January-2025 Security Update allows a remote unauthenticated attacker to cause a denial of service.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Ivanti | Endpoint Manager |
Patch: 2024 January-2025 Security Update Patch: 2022 SU6 January-2025 Security Update |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-13166", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-15T15:02:00.018610Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-15T15:20:00.615Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Endpoint Manager", "vendor": "Ivanti", "versions": [ { "status": "unaffected", "version": "2024 January-2025 Security Update", "versionType": "custom" }, { "status": "unaffected", "version": "2022 SU6 January-2025 Security Update", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eAn out-of-bounds write in Ivanti EPM before the 2024 January-2025 Security Update and 2022 SU6 January-2025 Security Update allows a remote unauthenticated attacker to cause a denial of service.\u003c/span\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u0026nbsp;\u003c/span\u003e" } ], "value": "An out-of-bounds write in Ivanti EPM before the 2024 January-2025 Security Update and 2022 SU6 January-2025 Security Update allows a remote unauthenticated attacker to cause a denial of service." } ], "impacts": [ { "capecId": "CAPEC-100", "descriptions": [ { "lang": "en", "value": "CAPEC-100 Overflow Buffers" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787 Out-of-bounds Write", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-14T17:20:19.876Z", "orgId": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "shortName": "ivanti" }, "references": [ { "url": "https://forums.ivanti.com/s/article/Security-Advisory-EPM-January-2025-for-EPM-2024-and-EPM-2022-SU6" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "assignerShortName": "ivanti", "cveId": "CVE-2024-13166", "datePublished": "2025-01-14T17:20:19.876Z", "dateReserved": "2025-01-07T02:28:53.351Z", "dateUpdated": "2025-01-15T15:20:00.615Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-28324 (GCVE-0-2023-28324)
Vulnerability from
Published
2023-06-30 23:40
Modified
2024-09-25 13:11
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A improper input validation vulnerability exists in Ivanti Endpoint Manager 2022 and below that could allow privilege escalation or remote code execution.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Ivanti | Ivanti Endpoint Manager |
Version: 2022 ≤ 2022 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T12:38:24.970Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://forums.ivanti.com/s/article/SA-2023-06-06-CVE-2023-28324" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:ivanti:endpoint_manager:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "endpoint_manager", "vendor": "ivanti", "versions": [ { "lessThanOrEqual": "2022_Su2", "status": "affected", "version": "2022", "versionType": "semver" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2023-28324", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-25T03:55:39.861983Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20 Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-25T13:11:44.228Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Ivanti Endpoint Manager", "vendor": "Ivanti", "versions": [ { "lessThanOrEqual": "2022", "status": "affected", "version": "2022", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "A improper input validation vulnerability exists in Ivanti Endpoint Manager 2022 and below that could allow privilege escalation or remote code execution." } ], "providerMetadata": { "dateUpdated": "2023-06-30T23:40:19.571Z", "orgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "shortName": "hackerone" }, "references": [ { "url": "https://forums.ivanti.com/s/article/SA-2023-06-06-CVE-2023-28324" } ] } }, "cveMetadata": { "assignerOrgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "assignerShortName": "hackerone", "cveId": "CVE-2023-28324", "datePublished": "2023-06-30T23:40:19.571Z", "dateReserved": "2023-03-14T01:00:13.190Z", "dateUpdated": "2024-09-25T13:11:44.228Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-37381 (GCVE-0-2024-37381)
Vulnerability from
Published
2024-07-29 05:43
Modified
2024-08-02 03:50
Severity ?
VLAI Severity ?
EPSS score ?
Summary
An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2024 flat allows an authenticated attacker within the same network to execute arbitrary code.
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:ivanti:endpoint_manager:2024:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "endpoint_manager", "vendor": "ivanti", "versions": [ { "status": "affected", "version": "2024" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-37381", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-29T13:29:12.576442Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-29T13:47:00.661Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T03:50:55.937Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://forums.ivanti.com/s/article/Security-Advisory-EPM-July-2024-for-EPM-2024" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "EPM", "vendor": "Ivanti", "versions": [ { "lessThanOrEqual": "2024", "status": "affected", "version": "2024", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2024 flat allows an authenticated attacker within the same network to execute arbitrary code." } ], "metrics": [ { "cvssV3_0": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" } } ], "providerMetadata": { "dateUpdated": "2024-07-29T05:43:16.144Z", "orgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "shortName": "hackerone" }, "references": [ { "url": "https://forums.ivanti.com/s/article/Security-Advisory-EPM-July-2024-for-EPM-2024" } ] } }, "cveMetadata": { "assignerOrgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "assignerShortName": "hackerone", "cveId": "CVE-2024-37381", "datePublished": "2024-07-29T05:43:16.144Z", "dateReserved": "2024-06-07T01:04:06.871Z", "dateUpdated": "2024-08-02T03:50:55.937Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-29826 (GCVE-0-2024-29826)
Vulnerability from
Published
2024-05-31 17:38
Modified
2024-08-02 01:17
Severity ?
VLAI Severity ?
EPSS score ?
Summary
An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an unauthenticated attacker within the same network to execute arbitrary code.
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:ivanti:endpoint_manager:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "endpoint_manager", "vendor": "ivanti", "versions": [ { "lessThanOrEqual": "2022 SU5", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-29826", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-06-03T16:43:55.519776Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:57:27.047Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T01:17:58.045Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://forums.ivanti.com/s/article/Security-Advisory-May-2024" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "EPM", "vendor": "Ivanti", "versions": [ { "lessThanOrEqual": "2022 SU5", "status": "affected", "version": "2022 SU5", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an unauthenticated attacker within the same network to execute arbitrary code." } ], "metrics": [ { "cvssV3_0": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" } } ], "providerMetadata": { "dateUpdated": "2024-05-31T17:38:31.399Z", "orgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "shortName": "hackerone" }, "references": [ { "url": "https://forums.ivanti.com/s/article/Security-Advisory-May-2024" } ] } }, "cveMetadata": { "assignerOrgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "assignerShortName": "hackerone", "cveId": "CVE-2024-29826", "datePublished": "2024-05-31T17:38:31.399Z", "dateReserved": "2024-03-20T01:04:06.690Z", "dateUpdated": "2024-08-02T01:17:58.045Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-50330 (GCVE-0-2024-50330)
Vulnerability from
Published
2024-11-12 15:42
Modified
2024-11-19 04:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary
SQL injection in Ivanti Endpoint Manager before 2024 November Security Update or 2022 SU6 November Security Update allows a remote unauthenticated attacker to achieve remote code execution.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Ivanti | Endpoint Manager |
Patch: 2024 November Security Update Patch: 2022 SU6 November Security Update |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:ivanti:endpoint_manager:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "endpoint_manager", "vendor": "ivanti", "versions": [ { "lessThan": "2024_november_security_update", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "2022_su6_november_security_update", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-50330", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-18T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-19T04:56:10.026Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Endpoint Manager", "vendor": "Ivanti", "versions": [ { "status": "unaffected", "version": "2024 November Security Update", "versionType": "custom" }, { "status": "unaffected", "version": "2022 SU6 November Security Update", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eSQL injection in Ivanti Endpoint Manager before \u003c/span\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e2024 November Security Update or 2022 SU6 November Security Update\u003c/span\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u0026nbsp;allows a remote unauthenticated attacker to achieve remote code execution.\u003c/span\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u0026nbsp;\u003c/span\u003e" } ], "value": "SQL injection in Ivanti Endpoint Manager before 2024 November Security Update or 2022 SU6 November Security Update\u00a0allows a remote unauthenticated attacker to achieve remote code execution." } ], "impacts": [ { "capecId": "CAPEC-66", "descriptions": [ { "lang": "en", "value": "CAPEC-66 SQL Injection" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-12T15:42:20.786Z", "orgId": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "shortName": "ivanti" }, "references": [ { "url": "https://forums.ivanti.com/s/article/Security-Advisory-EPM-November-2024-for-EPM-2024-and-EPM-2022" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "assignerShortName": "ivanti", "cveId": "CVE-2024-50330", "datePublished": "2024-11-12T15:42:20.786Z", "dateReserved": "2024-10-22T16:41:33.251Z", "dateUpdated": "2024-11-19T04:56:10.026Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
displaying 11 - 15 organizations in total 15