CVE-2024-29829

May 31, 2024, 7:14 p.m.

Awaiting Analysis
CVE has been marked for Analysis. Normally once in this state the CVE will be analyzed by NVD staff within 24 hours.

Products

Ivanti EPM

  • 2022 SU5
  • prior

Source

support@hackerone.com

Tags

CVE-2024-29829 details

Published : May 31, 2024, 6:15 p.m.
Last Modified : May 31, 2024, 7:14 p.m.

Description

An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an authenticated attacker within the same network to execute arbitrary code.

CVSS Score

1 2 3 4 5 6 7 8.4 9 10

Weakness

Weakness Name Description

CVSS Data

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

8.4

Exploitability Score

Impact Score

Base Severity

HIGH

References

URL Source
https://forums.ivanti.com/s/article/Security-Advisory-May-2024 support@hackerone.com
This website uses the NVD API, but is not approved or certified by it.