Filtered by vendor Ivanti Subscriptions
Total 249 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-7569 1 Ivanti 1 Neurons For Itsm 2024-09-06 9.6 Critical
An information disclosure vulnerability in Ivanti ITSM on-prem and Neurons for ITSM versions 2023.4 and earlier allows an unauthenticated attacker to obtain the OIDC client secret via debug information.
CVE-2023-41726 1 Ivanti 1 Avalanche 2024-09-06 7.8 High
Ivanti Avalanche Incorrect Default Permissions allows Local Privilege Escalation Vulnerability
CVE-2022-44569 1 Ivanti 1 Automation 2024-09-05 7.8 High
A locally authenticated attacker with low privileges can bypass authentication due to insecure inter-process communication.
CVE-2022-43554 1 Ivanti 1 Avalanche 2024-09-05 7.8 High
Ivanti Avalanche Smart Device Service Missing Authentication Local Privilege Escalation Vulnerability
CVE-2023-41725 1 Ivanti 1 Avalanche 2024-09-05 7.8 High
Ivanti Avalanche EnterpriseServer Service Unrestricted File Upload Local Privilege Escalation Vulnerability
CVE-2022-43555 1 Ivanti 1 Avalanche 2024-09-04 7.8 High
Ivanti Avalanche Printer Device Service Missing Authentication Local Privilege Escalation Vulnerability
CVE-2023-46264 2 Ivanti, Microsoft 2 Avalanche, Windows 2024-09-04 9.8 Critical
An unrestricted upload of file with dangerous type vulnerability exists in Avalanche versions 6.4.1 and below that could allow an attacker to achieve a remove code execution.
CVE-2023-39337 1 Ivanti 1 Endpoint Manager Mobile 2024-08-29 9.1 Critical
A security vulnerability in EPMM Versions 11.10, 11.9 and 11.8 older allows a threat actor with knowledge of an enrolled device identifier to access and extract sensitive information, including device and environment configuration details, as well as secrets. This vulnerability poses a serious security risk, potentially exposing confidential data and system integrity.
CVE-2023-39335 1 Ivanti 1 Endpoint Manager Mobile 2024-08-29 9.8 Critical
A security vulnerability has been identified in EPMM Versions 11.10, 11.9 and 11.8 and older allowing an unauthenticated threat actor to impersonate any existing user during the device enrollment process. This issue poses a significant security risk, as it enables unauthorized access and potential misuse of user accounts and resources.
CVE-2023-38544 2 Ivanti, Linux 2 Secure Access Client, Linux Kernel 2024-08-29 5.5 Medium
A logged in user can modify specific files that may lead to unauthorized changes in system-wide configuration settings. This vulnerability could be exploited to compromise the integrity and security of the network on the affected system.
CVE-2024-36131 1 Ivanti 1 Endpoint Manager Mobile 2024-08-21 8.8 High
An insecure deserialization vulnerability in web component of EPMM prior to 12.1.0.1 allows an authenticated remote attacker to execute arbitrary commands on the underlying operating system of the appliance.
CVE-2024-37373 1 Ivanti 1 Avalanche 2024-08-16 7.2 High
Improper input validation in the Central Filestore in Ivanti Avalanche 6.3.1 allows a remote authenticated attacker with admin rights to achieve RCE.
CVE-2024-38653 1 Ivanti 1 Avalanche 2024-08-15 7.5 High
XXE in SmartDeviceServer in Ivanti Avalanche 6.3.1 allows a remote unauthenticated attacker to read arbitrary files on the server.
CVE-2024-38652 1 Ivanti 1 Avalanche 2024-08-15 9.1 Critical
Path traversal in the skin management component of Ivanti Avalanche 6.3.1 allows a remote unauthenticated attacker to achieve denial of service via arbitrary file deletion.
CVE-2024-37399 1 Ivanti 1 Avalanche 2024-08-15 7.5 High
A NULL pointer dereference in WLAvalancheService in Ivanti Avalanche 6.3.1 allows a remote unauthenticated attacker to crash the service, resulting in a DoS.
CVE-2024-36136 1 Ivanti 1 Avalanche 2024-08-15 7.5 High
An off-by-one error in WLInfoRailService in Ivanti Avalanche 6.3.1 allows a remote unauthenticated attacker to crash the service, resulting in a DoS.
CVE-2024-21893 1 Ivanti 3 Connect Secure, Neurons For Zero-trust Access, Policy Secure 2024-08-14 8.2 High
A server-side request forgery vulnerability in the SAML component of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) and Ivanti Neurons for ZTA allows an attacker to access certain restricted resources without authentication.
CVE-2023-35078 1 Ivanti 1 Endpoint Manager Mobile 2024-08-14 9.8 Critical
An authentication bypass vulnerability in Ivanti EPMM allows unauthorized users to access restricted functionality or resources of the application without proper authentication.
CVE-2023-38035 1 Ivanti 1 Mobileiron Sentry 2024-08-14 9.8 Critical
A security vulnerability in MICS Admin Portal in Ivanti MobileIron Sentry versions 9.18.0 and below, which may allow an attacker to bypass authentication controls on the administrative interface due to an insufficiently restrictive Apache HTTPD configuration.
CVE-2021-44529 1 Ivanti 1 Endpoint Manager Cloud Services Appliance 2024-08-14 9.8 Critical
A code injection vulnerability in the Ivanti EPM Cloud Services Appliance (CSA) allows an unauthenticated user to execute arbitrary code with limited permissions (nobody).