Lucene search

K

Endpoint Manager Security Vulnerabilities

cve
cve

CVE-2017-11463

In Ivanti Service Desk (formerly LANDESK Management Suite) versions between 2016.3 and 2017.3, an Unrestricted Direct Object Reference leads to referencing/updating objects belonging to other users. In other words, a normal user can send requests to a specific URI with the target user's username in...

8.8CVSS

8.5AI Score

0.001EPSS

2017-12-11 06:29 AM
26
cve
cve

CVE-2019-10651

An issue was discovered in the Core Server in Ivanti Endpoint Manager (EPM) 2017.3 before SU7 and 2018.x before 2018.3 SU3, with remote code execution. In other words, the issue affects 2017.3, 2018.1, and 2018.3 installations that lack the April 2019 update.

9.8CVSS

9.7AI Score

0.014EPSS

2019-07-11 06:15 PM
19
cve
cve

CVE-2020-13769

LDMS/alert_log.aspx in Ivanti Endpoint Manager through 2020.1 allows SQL Injection via a /remotecontrolauth/api/device request.

8.8CVSS

9AI Score

0.001EPSS

2020-11-16 04:15 PM
23
cve
cve

CVE-2020-13770

Several services are accessing named pipes in Ivanti Endpoint Manager through 2020.1.1 with default or overly permissive security attributes; as these services run as user ‘NT AUTHORITY\SYSTEM’, the issue can be used to escalate privileges from a local standard or service account having SeImpersona...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-11-12 06:15 PM
19
cve
cve

CVE-2020-13771

Various components in Ivanti Endpoint Manager through 2020.1.1 rely on Windows search order when loading a (nonexistent) library file, allowing (under certain conditions) one to gain code execution (and elevation of privileges to the level of privilege held by the vulnerable component such as NT AU...

7.8CVSS

8AI Score

0.001EPSS

2020-11-12 06:15 PM
16
cve
cve

CVE-2020-13772

In /ldclient/ldprov.cgi in Ivanti Endpoint Manager through 2020.1.1, an attacker is able to disclose information about the server operating system, local pathnames, and environment variables with no authentication required.

5.3CVSS

5.1AI Score

0.001EPSS

2020-11-16 04:15 PM
15
cve
cve

CVE-2020-13773

Ivanti Endpoint Manager through 2020.1.1 allows XSS via /LDMS/frm_splitfrm.aspx, /LDMS/licensecheck.aspx, /LDMS/frm_splitcollapse.aspx, /LDMS/alert_log.aspx, /LDMS/ServerList.aspx, /LDMS/frm_coremainfrm.aspx, /LDMS/frm_findfrm.aspx, /LDMS/frm_taskfrm.aspx, and /LDMS/query_browsecomp.aspx.

5.4CVSS

5.2AI Score

0.001EPSS

2020-11-16 04:15 PM
15
cve
cve

CVE-2020-13774

An unrestricted file-upload issue in EditLaunchPadDialog.aspx in Ivanti Endpoint Manager 2019.1 and 2020.1 allows an authenticated attacker to gain remote code execution by uploading a malicious aspx file. The issue is caused by insufficient file extension validation and insecure file operations on...

9.9CVSS

9.4AI Score

0.004EPSS

2020-11-12 08:15 PM
31
cve
cve

CVE-2022-27773

A privilege escalation vulnerability is identified in Ivanti EPM (LANDesk Management Suite) that allows a user to execute commands with elevated privileges.

9.8CVSS

9.6AI Score

0.003EPSS

2022-12-05 10:15 PM
33
cve
cve

CVE-2022-30121

The “LANDesk(R) Management Agent” service exposes a socket and once connected, it is possible to launch commands only for signed executables. This is a security bug that allows a limited user to get escalated admin privileges on their system.

6.7CVSS

6.6AI Score

0.0004EPSS

2022-09-23 02:15 PM
20
2
cve
cve

CVE-2022-35259

XML Injection with Endpoint Manager 2022. 3 and below causing a download of a malicious file to run and possibly execute to gain unauthorized privileges.

7.8CVSS

8AI Score

0.001EPSS

2022-12-05 10:15 PM
27
cve
cve

CVE-2023-28323

A deserialization of untrusted data exists in EPM 2022 Su3 and all prior versions that allows an unauthenticated user to elevate rights. This exploit could potentially be used in conjunction with other OS (Operating System) vulnerabilities to escalate privileges on the machine or be used as a stepp...

9.8CVSS

9.7AI Score

0.006EPSS

2023-07-01 12:15 AM
12
cve
cve

CVE-2023-28324

A improper input validation vulnerability exists in Ivanti Endpoint Manager 2022 and below that could allow privilege escalation or remote code execution.

9.8CVSS

9.8AI Score

0.002EPSS

2023-07-01 12:15 AM
14
cve
cve

CVE-2023-35077

An out-of-bounds write vulnerability on windows operating systems causes the Ivanti AntiVirus Product to crash. Update to Ivanti AV Product version 7.9.1.285 or above.

7.5CVSS

8.2AI Score

0.001EPSS

2023-07-21 09:15 PM
25
cve
cve

CVE-2023-35083

Allows an authenticated attacker with network access to read arbitrary files on Endpoint Manager recently discovered on 2022 SU3 and all previous versions potentially leading to the leakage of sensitive information.

6.5CVSS

6.3AI Score

0.0005EPSS

2023-10-18 04:15 AM
36
cve
cve

CVE-2023-35084

Unsafe Deserialization of User Input could lead to Execution of Unauthorized Operations in Ivanti Endpoint Manager 2022 su3 and all previous versions, which could allow an attacker to execute commands remotely.

9.8CVSS

9.6AI Score

0.001EPSS

2023-10-18 04:15 AM
27
cve
cve

CVE-2023-38343

An XXE (XML external entity injection) vulnerability exists in the CSEP component of Ivanti Endpoint Manager before 2022 SU4. External entity references are enabled in the XML parser configuration. Exploitation of this vulnerability can lead to file disclosure or Server Side Request Forgery.

7.5CVSS

7.4AI Score

0.001EPSS

2023-09-21 09:15 PM
23
cve
cve

CVE-2023-38344

An issue was discovered in Ivanti Endpoint Manager before 2022 SU4. A file disclosure vulnerability exists in the GetFileContents SOAP action exposed via /landesk/managementsuite/core/core.secure/OsdScript.asmx. The application does not sufficiently restrict user-supplied paths, allowing for an aut...

6.5CVSS

6.3AI Score

0.0005EPSS

2023-09-21 09:15 PM
2417
cve
cve

CVE-2023-39336

An unspecified SQL Injection vulnerability in Ivanti Endpoint Manager released prior to 2022 SU 5 allows an attacker with access to the internal network to execute arbitrary SQL queries and retrieve output without the need for authentication. Under specific circumstances, this may also lead to RCE ...

8.8CVSS

9.7AI Score

0.001EPSS

2024-01-09 02:15 AM
22