Lucene search

K
cvelistHackeroneCVELIST:CVE-2024-29824
HistoryMay 31, 2024 - 5:38 p.m.

CVE-2024-29824

2024-05-3117:38:31
hackerone
www.cve.org
2
cve-2024-29824
sql injection
ivanti epm
core server
unauthenticated attacker
arbitrary code
network} .

9.6 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

19.8%

An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an unauthenticated attacker within the same network to execute arbitrary code.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "vendor": "Ivanti",
    "product": "EPM",
    "versions": [
      {
        "version": "2022 SU5",
        "status": "affected",
        "lessThanOrEqual": "2022 SU5",
        "versionType": "semver"
      }
    ]
  }
]

9.6 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

19.8%