Lucene search

K

Endpoint Manager Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2019-10651

An issue was discovered in the Core Server in Ivanti Endpoint Manager (EPM) 2017.3 before SU7 and 2018.x before 2018.3 SU3, with remote code execution. In other words, the issue affects 2017.3, 2018.1, and 2018.3 installations that lack the April 2019 update.

9.8CVSS

9.7AI Score

0.014EPSS

2019-07-11 06:15 PM
21
cve
cve

CVE-2020-13774

An unrestricted file-upload issue in EditLaunchPadDialog.aspx in Ivanti Endpoint Manager 2019.1 and 2020.1 allows an authenticated attacker to gain remote code execution by uploading a malicious aspx file. The issue is caused by insufficient file extension validation and insecure file operations on...

9.9CVSS

9.4AI Score

0.004EPSS

2020-11-12 08:15 PM
34
cve
cve

CVE-2022-27773

A privilege escalation vulnerability is identified in Ivanti EPM (LANDesk Management Suite) that allows a user to execute commands with elevated privileges.

9.8CVSS

9.6AI Score

0.003EPSS

2022-12-05 10:15 PM
37
cve
cve

CVE-2023-28323

A deserialization of untrusted data exists in EPM 2022 Su3 and all prior versions that allows an unauthenticated user to elevate rights. This exploit could potentially be used in conjunction with other OS (Operating System) vulnerabilities to escalate privileges on the machine or be used as a stepp...

9.8CVSS

9.7AI Score

0.01EPSS

2023-07-01 12:15 AM
14
cve
cve

CVE-2023-28324

A improper input validation vulnerability exists in Ivanti Endpoint Manager 2022 and below that could allow privilege escalation or remote code execution.

9.8CVSS

9.8AI Score

0.003EPSS

2023-07-01 12:15 AM
18
cve
cve

CVE-2023-35084

Unsafe Deserialization of User Input could lead to Execution of Unauthorized Operations in Ivanti Endpoint Manager 2022 su3 and all previous versions, which could allow an attacker to execute commands remotely.

9.8CVSS

9.6AI Score

0.001EPSS

2023-10-18 04:15 AM
30
cve
cve

CVE-2024-29847

Deserialization of untrusted data in the agent portal of Ivanti EPM before 2022 SU6, or the 2024 September update allows a remote unauthenticated attacker to achieve remote code execution.

9.8CVSS

9.8AI Score

0.001EPSS

2024-09-12 02:15 AM
29
cve
cve

CVE-2024-8191

SQL injection in the management console of Ivanti EPM before 2022 SU6, or the 2024 September update allows a remote unauthenticated attacker to achieve remote code execution.

9.8CVSS

8.7AI Score

0.001EPSS

2024-09-10 09:15 PM
27