CVE-2024-34779

Sept. 12, 2024, 10:35 p.m.

Modified
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Ivanti EPM

  • before 2022 SU6
  • 2024 September update

endpoint_manager

  • *

endpoint_manager

  • 2
  • 0
  • 2
  • 2

endpoint_manager

  • 2
  • 0
  • 2
  • 4

Source

support@hackerone.com

Tags

CVE-2024-34779 details

Published : Sept. 12, 2024, 2:15 a.m.
Last Modified : Sept. 12, 2024, 10:35 p.m.

Description

An unspecified SQL injection in Ivanti EPM before 2022 SU6, or the 2024 September update allows a remote authenticated attacker with admin privileges to achieve remote code execution.

CVSS Score

1 2 3 4 5 6 7.2 8 9 10

Weakness

Weakness Name Description
CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

7.2

Exploitability Score

1.2

Impact Score

5.9

Base Severity

HIGH

CPEs

Type Vendor Product Version Update Edition Language Software Edition Target Software Target Hardware Other Information
a ivanti endpoint_manager / / / / / / / /
a ivanti endpoint_manager 2022 - / / / / / /
a ivanti endpoint_manager 2022 su1 / / / / / /
a ivanti endpoint_manager 2022 su2 / / / / / /
a ivanti endpoint_manager 2022 su3 / / / / / /
a ivanti endpoint_manager 2022 su4 / / / / / /
a ivanti endpoint_manager 2022 su5 / / / / / /
a ivanti endpoint_manager 2024 - / / / / / /
This website uses the NVD API, but is not approved or certified by it.