Page 2 of 6 results (0.002 seconds)

CVSS: 10.0EPSS: 97%CPEs: 1EXPL: 7

An authentication bypass vulnerability in Ivanti EPMM allows unauthorized users to access restricted functionality or resources of the application without proper authentication. Ivanti Endpoint Manager Mobile (EPMM, previously branded MobileIron Core) contains an authentication bypass vulnerability that allows unauthenticated access to specific API paths. An attacker with access to these API paths can access personally identifiable information (PII) such as names, phone numbers, and other mobile device details for users on a vulnerable system. An attacker can also make other configuration changes including installing software and modifying security profiles on registered devices. • https://github.com/vchan-in/CVE-2023-35078-Exploit-POC https://github.com/raytheon0x21/CVE-2023-35078 https://github.com/emanueldosreis/nmap-CVE-2023-35078-Exploit https://github.com/lager1/CVE-2023-35078 https://github.com/0nsec/CVE-2023-35078 https://github.com/Blue-number/CVE-2023-35078 https://github.com/synfinner/CVE-2023-35078 https://forums.ivanti.com/s/article/CVE-2023-35078-Remote-unauthenticated-API-access-vulnerability https://forums.ivanti.com/s/article/KB-Remote-un • CWE-287: Improper Authentication •