Lucene search

K
cvelistIvantiCVELIST:CVE-2024-44107
HistorySep 10, 2024 - 8:47 p.m.

CVE-2024-44107

2024-09-1020:47:26
CWE-427
ivanti
www.cve.org
3
cve-2024-44107
management console
ivanti workspace control
version 10.18.0.0
local authenticated attacker
privileges escalation
arbitrary code execution

CVSS3

8.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

EPSS

0

Percentile

9.6%

DLL hijacking in the management console of Ivanti Workspace Control version 10.18.0.0 and below allows a local authenticated attacker to escalate their privileges and achieve arbitrary code execution.

CNA Affected

[
  {
    "defaultStatus": "affected",
    "product": "Workspace Control",
    "vendor": "Ivanti",
    "versions": [
      {
        "status": "unaffected",
        "version": "10.18.50.0",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

8.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

EPSS

0

Percentile

9.6%

Related for CVELIST:CVE-2024-44107