Lucene search

K
nvd[email protected]NVD:CVE-2024-34779
HistorySep 12, 2024 - 2:15 a.m.

CVE-2024-34779

2024-09-1202:15:03
CWE-89
web.nvd.nist.gov
4
sql injection
ivanti epm
remote code execution
cve-2024-34779
2022 su6
2024 september update

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

20.0%

An unspecified SQL injection in Ivanti EPM before 2022 SU6, or the 2024 September update allows a remote authenticated attacker with admin privileges to achieve remote code execution.

Affected configurations

Nvd
Node
ivantiendpoint_managerRange<2022
OR
ivantiendpoint_managerMatch2022-
OR
ivantiendpoint_managerMatch2022su1
OR
ivantiendpoint_managerMatch2022su2
OR
ivantiendpoint_managerMatch2022su3
OR
ivantiendpoint_managerMatch2022su4
OR
ivantiendpoint_managerMatch2022su5
OR
ivantiendpoint_managerMatch2024-
VendorProductVersionCPE
ivantiendpoint_manager*cpe:2.3:a:ivanti:endpoint_manager:*:*:*:*:*:*:*:*
ivantiendpoint_manager2022cpe:2.3:a:ivanti:endpoint_manager:2022:-:*:*:*:*:*:*
ivantiendpoint_manager2022cpe:2.3:a:ivanti:endpoint_manager:2022:su1:*:*:*:*:*:*
ivantiendpoint_manager2022cpe:2.3:a:ivanti:endpoint_manager:2022:su2:*:*:*:*:*:*
ivantiendpoint_manager2022cpe:2.3:a:ivanti:endpoint_manager:2022:su3:*:*:*:*:*:*
ivantiendpoint_manager2022cpe:2.3:a:ivanti:endpoint_manager:2022:su4:*:*:*:*:*:*
ivantiendpoint_manager2022cpe:2.3:a:ivanti:endpoint_manager:2022:su5:*:*:*:*:*:*
ivantiendpoint_manager2024cpe:2.3:a:ivanti:endpoint_manager:2024:-:*:*:*:*:*:*

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

20.0%

Related for NVD:CVE-2024-34779