Lucene search

K
vulnrichmentHackeroneVULNRICHMENT:CVE-2024-36131
HistoryAug 07, 2024 - 3:54 a.m.

CVE-2024-36131

2024-08-0703:54:46
hackerone
github.com
insecure deserialization
epmm
web component
remote attacker
arbitrary commands
operating system
appliance

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.7

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

An insecure deserialization vulnerability in web component of EPMM prior to 12.1.0.1 allows an authenticated remote attacker to execute arbitrary commands on the underlying operating system of the appliance.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:ivanti:endpoint_manager_mobile:*:*:*:*:*:*:*:*"
    ],
    "vendor": "ivanti",
    "product": "endpoint_manager_mobile",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "12.1.0.1",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.7

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-36131