Page 2 of 17 results (0.000 seconds)

CVSS: 9.8EPSS: 1%CPEs: 5EXPL: 0

A deserialization of untrusted data exists in EPM 2022 Su3 and all prior versions that allows an unauthenticated user to elevate rights. This exploit could potentially be used in conjunction with other OS (Operating System) vulnerabilities to escalate privileges on the machine or be used as a stepping stone to get to other network attached machines. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ivanti Endpoint Manager. Authentication is not required to exploit this vulnerability. The specific flaw exists within the ProcessEPMAuthToken method. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. • https://forums.ivanti.com/s/article/SA-2023-06-20-CVE-2023-28323 • CWE-502: Deserialization of Untrusted Data •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

A improper input validation vulnerability exists in Ivanti Endpoint Manager 2022 and below that could allow privilege escalation or remote code execution. • https://github.com/horizon3ai/CVE-2023-28324 https://forums.ivanti.com/s/article/SA-2023-06-06-CVE-2023-28324 • CWE-20: Improper Input Validation •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

XML Injection with Endpoint Manager 2022. 3 and below causing a download of a malicious file to run and possibly execute to gain unauthorized privileges. La inyección XML con Endpoint Manager 2022. 3 y versiones anteriores provoca que se ejecute la descarga de un archivo malicioso y posiblemente se ejecute para obtener privilegios no autorizados. • https://forums.ivanti.com/s/article/Security-Advisory-for-Ivanti-Endpoint-Manager-Client-CVE-2022-35259?language=en_US • CWE-91: XML Injection (aka Blind XPath Injection) •

CVSS: 9.8EPSS: 0%CPEs: 4EXPL: 0

A privilege escalation vulnerability is identified in Ivanti EPM (LANDesk Management Suite) that allows a user to execute commands with elevated privileges. Se identifica una vulnerabilidad de escalada de privilegios en Ivanti EPM (LANDesk Management Suite) que permite a un usuario ejecutar comandos con privilegios elevados. • https://forums.ivanti.com/s/article/Security-Advisory-for-Ivanti-Endpoint-Manager-Client-CVE-2022-27773?language=en_US •

CVSS: 6.7EPSS: 0%CPEs: 4EXPL: 0

The “LANDesk(R) Management Agent” service exposes a socket and once connected, it is possible to launch commands only for signed executables. This is a security bug that allows a limited user to get escalated admin privileges on their system. El servicio "LANDesk(R) Management Agent" expone un socket y una vez conectado, es posible lanzar comandos sólo para los ejecutables firmados. Este es un bug de seguridad que permite a un usuario limitado conseguir privilegios de administrador escalados en su sistema. • https://forums.ivanti.com/s/article/Security-Advisory-for-Ivanti-Endpoint-Manager-Client-CVE-2022-30121?language=en_US •