Filtered by vendor Ivanti Subscriptions
Total 249 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-35077 2 Ivanti, Microsoft 2 Endpoint Manager, Windows 2024-08-02 7.5 High
An out-of-bounds write vulnerability on windows operating systems causes the Ivanti AntiVirus Product to crash. Update to Ivanti AV Product version 7.9.1.285 or above.
CVE-2023-32566 1 Ivanti 1 Avalanche 2024-08-02 9.1 Critical
An attacker can send a specially crafted request which could lead to leakage of sensitive data or potentially a resource-based DoS attack. Fixed in version 6.4.1.
CVE-2023-32562 1 Ivanti 1 Avalanche 2024-08-02 9.8 Critical
An unrestricted upload of file with dangerous type vulnerability exists in Avalanche versions 6.3.x and below that could allow an attacker to achieve a remove code execution. Fixed in version 6.4.1.
CVE-2023-32560 1 Ivanti 1 Avalanche 2024-08-02 9.8 Critical
An attacker can send a specially crafted message to the Wavelink Avalanche Manager, which could result in service disruption or arbitrary code execution. Thanks to a Researcher at Tenable for finding and reporting. Fixed in version 6.4.1.
CVE-2023-32561 1 Ivanti 1 Avalanche 2024-08-02 7.5 High
A previously generated artifact by an administrator could be accessed by an attacker. The contents of this artifact could lead to authentication bypass. Fixed in version 6.4.1.
CVE-2023-32567 1 Ivanti 1 Avalanche 2024-08-02 9.8 Critical
Ivanti Avalanche decodeToMap XML External Entity Processing. Fixed in version 6.4.1.236
CVE-2023-32565 1 Ivanti 1 Avalanche 2024-08-02 9.1 Critical
An attacker can send a specially crafted request which could lead to leakage of sensitive data or potentially a resource-based DoS attack. Fixed in version 6.4.1.
CVE-2023-32563 1 Ivanti 1 Avalanche 2024-08-02 9.8 Critical
An unauthenticated attacker could achieve the code execution through a RemoteControl server.
CVE-2023-32564 1 Ivanti 1 Avalanche 2024-08-02 9.8 Critical
An unrestricted upload of file with dangerous type vulnerability exists in Avalanche versions 6.4.1 and below that could allow an attacker to achieve a remove code execution.
CVE-2023-28324 1 Ivanti 1 Endpoint Manager 2024-08-02 9.8 Critical
A improper input validation vulnerability exists in Ivanti Endpoint Manager 2022 and below that could allow privilege escalation or remote code execution.
CVE-2023-28323 1 Ivanti 1 Endpoint Manager 2024-08-02 9.8 Critical
A deserialization of untrusted data exists in EPM 2022 Su3 and all prior versions that allows an unauthenticated user to elevate rights. This exploit could potentially be used in conjunction with other OS (Operating System) vulnerabilities to escalate privileges on the machine or be used as a stepping stone to get to other network attached machines.
CVE-2023-28129 1 Ivanti 1 Desktop \& Server Management 2024-08-02 7.8 High
DSM 2022.2 SU2 and all prior versions allows a local low privileged account to execute arbitrary OS commands as the DSM software installation user.
CVE-2023-28127 1 Ivanti 1 Avalanche 2024-08-02 7.5 High
A path traversal vulnerability exists in Avalanche version 6.3.x and below that when exploited could result in possible information disclosure.
CVE-2023-28126 1 Ivanti 1 Avalanche 2024-08-02 5.9 Medium
An authentication bypass vulnerability exists in Avalanche versions 6.3.x and below that could allow an attacker to gain access by exploiting the SetUser method or can exploit the Race Condition in the authentication message.
CVE-2023-28128 1 Ivanti 1 Avalanche 2024-08-02 7.2 High
An unrestricted upload of file with dangerous type vulnerability exists in Avalanche versions 6.3.x and below that could allow an attacker to achieve a remove code execution.
CVE-2023-28125 1 Ivanti 1 Avalanche 2024-08-02 5.9 Medium
An improper authentication vulnerability exists in Avalanche Premise versions 6.3.x and below that could allow an attacker to gain access to the server by registering to receive messages from the server and perform an authentication bypass.
CVE-2024-37381 1 Ivanti 1 Endpoint Manager 2024-08-02 N/A
An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2024 flat allows an authenticated attacker within the same network to execute arbitrary code.
CVE-2024-27978 1 Ivanti 1 Avalanche 2024-08-02 N/A
A Null Pointer Dereference vulnerability in WLAvalancheService component of Ivanti Avalanche before 6.4.3 allows an authenticated remote attacker to perform denial of service attacks.
CVE-2024-27977 1 Ivanti 1 Avalanche 2024-08-02 N/A
A Path Traversal vulnerability in web component of Ivanti Avalanche before 6.4.3 allows a remote authenticated attacker to delete arbitrary files, thereby leading to Denial-of-Service.
CVE-2024-27975 1 Ivanti 1 Avalanche 2024-08-02 N/A
An Use-after-free vulnerability in WLAvalancheService component of Ivanti Avalanche before 6.4.3 allows a remote authenticated attacker to execute arbitrary commands as SYSTEM.