Lucene search

K
cveHackeroneCVE-2024-36131
HistoryAug 07, 2024 - 4:17 a.m.

CVE-2024-36131

2024-08-0704:17:18
CWE-502
hackerone
web.nvd.nist.gov
9
epmm
deserialization vulnerability
remote attacker
arbitrary commands
operating system

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.9

Confidence

Low

EPSS

0.001

Percentile

20.0%

An insecure deserialization vulnerability in web component of EPMM prior to 12.1.0.1 allows an authenticated remote attacker to execute arbitrary commands on the underlying operating system of the appliance.

Affected configurations

Nvd
Vulners
Vulnrichment
Node
ivantiendpoint_manager_mobileRange<12.1.0.1
VendorProductVersionCPE
ivantiendpoint_manager_mobile*cpe:2.3:a:ivanti:endpoint_manager_mobile:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "vendor": "Ivanti",
    "product": "EPMM",
    "versions": [
      {
        "version": "12.1.0.1",
        "status": "affected",
        "lessThan": "12.1.0.1",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.9

Confidence

Low

EPSS

0.001

Percentile

20.0%

Related for CVE-2024-36131