Lucene search

K
cvelistIvantiCVELIST:CVE-2024-8012
HistorySep 10, 2024 - 8:37 p.m.

CVE-2024-8012

2024-09-1020:37:19
CWE-288
ivanti
www.cve.org
2
authentication bypass
ivanti workspace control
privilege escalation

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

9.6%

An authentication bypass weakness in the message broker service of Ivanti Workspace Control version 10.18.0.0 and below allows a local authenticated attacker to escalate their privileges.

CNA Affected

[
  {
    "defaultStatus": "affected",
    "product": "Workspace Control",
    "vendor": "Ivanti",
    "versions": [
      {
        "status": "unaffected",
        "version": "10.18.50.0",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

9.6%

Related for CVELIST:CVE-2024-8012