Page 3 of 26 results (0.005 seconds)

CVSS: 10.0EPSS: 96%CPEs: 1EXPL: 7

An authentication bypass vulnerability in Ivanti EPMM allows unauthorized users to access restricted functionality or resources of the application without proper authentication. Ivanti Endpoint Manager Mobile (EPMM, previously branded MobileIron Core) contains an authentication bypass vulnerability that allows unauthenticated access to specific API paths. An attacker with access to these API paths can access personally identifiable information (PII) such as names, phone numbers, and other mobile device details for users on a vulnerable system. An attacker can also make other configuration changes including installing software and modifying security profiles on registered devices. • https://github.com/vchan-in/CVE-2023-35078-Exploit-POC https://github.com/raytheon0x21/CVE-2023-35078 https://github.com/emanueldosreis/nmap-CVE-2023-35078-Exploit https://github.com/lager1/CVE-2023-35078 https://github.com/0nsec/CVE-2023-35078 https://github.com/Blue-number/CVE-2023-35078 https://github.com/synfinner/CVE-2023-35078 https://forums.ivanti.com/s/article/CVE-2023-35078-Remote-unauthenticated-API-access-vulnerability https://forums.ivanti.com/s/article/KB-Remote-un • CWE-287: Improper Authentication •

CVSS: 8.1EPSS: 0%CPEs: 2EXPL: 0

An out-of-bounds write vulnerability on windows operating systems causes the Ivanti AntiVirus Product to crash. Update to Ivanti AV Product version 7.9.1.285 or above. • https://forums.ivanti.com/s/article/SA-2023-07-19-CVE-2023-35077 • CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 1%CPEs: 5EXPL: 0

A deserialization of untrusted data exists in EPM 2022 Su3 and all prior versions that allows an unauthenticated user to elevate rights. This exploit could potentially be used in conjunction with other OS (Operating System) vulnerabilities to escalate privileges on the machine or be used as a stepping stone to get to other network attached machines. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ivanti Endpoint Manager. Authentication is not required to exploit this vulnerability. The specific flaw exists within the ProcessEPMAuthToken method. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. • https://forums.ivanti.com/s/article/SA-2023-06-20-CVE-2023-28323 • CWE-502: Deserialization of Untrusted Data •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

A improper input validation vulnerability exists in Ivanti Endpoint Manager 2022 and below that could allow privilege escalation or remote code execution. • https://github.com/horizon3ai/CVE-2023-28324 https://forums.ivanti.com/s/article/SA-2023-06-06-CVE-2023-28324 • CWE-20: Improper Input Validation •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

XML Injection with Endpoint Manager 2022. 3 and below causing a download of a malicious file to run and possibly execute to gain unauthorized privileges. La inyección XML con Endpoint Manager 2022. 3 y versiones anteriores provoca que se ejecute la descarga de un archivo malicioso y posiblemente se ejecute para obtener privilegios no autorizados. • https://forums.ivanti.com/s/article/Security-Advisory-for-Ivanti-Endpoint-Manager-Client-CVE-2022-35259?language=en_US • CWE-91: XML Injection (aka Blind XPath Injection) •