Lucene search

K
nvd[email protected]NVD:CVE-2024-29826
HistoryMay 31, 2024 - 6:15 p.m.

CVE-2024-29826

2024-05-3118:15:11
CWE-89
web.nvd.nist.gov
2
cve-2024-29826
core server
ivanti epm 2022 su5
unauthenticated attacker
network
execute arbitrary code
sql injection
vulnerability

CVSS3

9.6

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

EPSS

0.001

Percentile

28.8%

An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an unauthenticated attacker within the same network to execute arbitrary code.

CVSS3

9.6

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

EPSS

0.001

Percentile

28.8%

Related for NVD:CVE-2024-29826