Lucene search

K
vulnrichmentHackeroneVULNRICHMENT:CVE-2024-34785
HistorySep 12, 2024 - 1:09 a.m.

CVE-2024-34785

2024-09-1201:09:56
hackerone
github.com
2
sql injection
ivanti epm
remote code execution
admin privileges

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

AI Score

8.5

Confidence

Low

EPSS

0.001

Percentile

20.0%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

An unspecified SQL injection in Ivanti EPM before 2022 SU6, or the 2024 September update allows a remote authenticated attacker with admin privileges to achieve remote code execution.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:ivanti:endpoint_manager:*:*:*:*:*:*:*:*"
    ],
    "vendor": "ivanti",
    "product": "endpoint_manager",
    "versions": [
      {
        "status": "unaffected",
        "version": "0",
        "lessThan": "2022_su6",
        "versionType": "custom"
      },
      {
        "status": "unaffected",
        "version": "2024",
        "lessThan": "2024_september_security_update",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "affected"
  }
]

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

AI Score

8.5

Confidence

Low

EPSS

0.001

Percentile

20.0%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-34785