Filtered by vendor Ivanti Subscriptions
Filtered by product Workspace Control Subscriptions
Total 18 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-8012 1 Ivanti 1 Workspace Control 2024-09-18 7.8 High
An authentication bypass weakness in the message broker service of Ivanti Workspace Control version 10.18.0.0 and below allows a local authenticated attacker to escalate their privileges.
CVE-2024-44107 1 Ivanti 1 Workspace Control 2024-09-18 8.8 High
DLL hijacking in the management console of Ivanti Workspace Control version 10.18.0.0 and below allows a local authenticated attacker to escalate their privileges and achieve arbitrary code execution.
CVE-2024-44106 1 Ivanti 2 Automation, Workspace Control 2024-09-18 8.8 High
Insufficient server-side controls in the management console of Ivanti Workspace Control version 10.18.0.0 and below allows a local authenticated attacker to escalate their privileges.
CVE-2024-44105 1 Ivanti 2 Automation, Workspace Control 2024-09-18 8.2 High
Cleartext transmission of sensitive information in the management console of Ivanti Workspace Control version 10.18.0.0 and below allows a local authenticated attacker to obtain OS credentials.
CVE-2024-44104 1 Ivanti 2 Automation, Workspace Control 2024-09-18 8.8 High
An incorrectly implemented authentication scheme that is subjected to a spoofing attack in the management console of Ivanti Workspace Control version 10.18.0.0 and below allows a local authenticated attacker to escalate their privileges.
CVE-2024-44103 1 Ivanti 2 Automation, Workspace Control 2024-09-18 8.8 High
DLL hijacking in the management console of Ivanti Workspace Control version 10.18.0.0 and below allows a local authenticated attacker to escalate their privileges.
CVE-2018-15591 1 Ivanti 1 Workspace Control 2024-08-05 N/A
An issue was discovered in Ivanti Workspace Control before 10.3.10.0 and RES One Workspace. A local authenticated user can bypass Application Whitelisting restrictions to execute arbitrary code by leveraging multiple unspecified attack vectors.
CVE-2018-15592 1 Ivanti 1 Workspace Control 2024-08-05 N/A
An issue was discovered in Ivanti Workspace Control before 10.3.10.0 and RES One Workspace. A local authenticated user can execute processes with elevated privileges via an unspecified attack vector.
CVE-2018-15590 1 Ivanti 1 Workspace Control 2024-08-05 N/A
An issue was discovered in Ivanti Workspace Control before 10.3.0.0 and RES One Workspace, when file and folder security are configured. A local authenticated user can bypass file and folder security restriction by leveraging an unspecified attack vector.
CVE-2018-15593 1 Ivanti 1 Workspace Control 2024-08-05 N/A
An issue was discovered in Ivanti Workspace Control before 10.3.10.0 and RES One Workspace. A local authenticated user can decrypt the encrypted datastore or relay server password by leveraging an unspecified attack vector.
CVE-2019-19675 1 Ivanti 1 Workspace Control 2024-08-05 7.8 High
In Ivanti Workspace Control before 10.3.180.0. a locally authenticated user with low privileges can bypass Managed Application Security by leveraging an unspecified attack vector in Workspace Preferences, when it is enabled. As a result, the attacker can start applications that should be blocked.
CVE-2019-19138 1 Ivanti 1 Workspace Control 2024-08-05 7.5 High
Ivanti Workspace Control before 10.4.50.0 allows attackers to degrade integrity.
CVE-2019-17066 1 Ivanti 1 Workspace Control 2024-08-05 7.8 High
In Ivanti WorkSpace Control before 10.4.40.0, a user can elevate rights on the system by hijacking certain user registries. This is possible because pwrgrid.exe first checks the Current User registry hives (HKCU) when starting an application with elevated rights.
CVE-2019-16382 1 Ivanti 1 Workspace Control 2024-08-05 9.8 Critical
An issue was discovered in Ivanti Workspace Control 10.3.110.0. One is able to bypass Ivanti's FileGuard folder protection by renaming the WMTemp work folder used by PowerGrid. A malicious PowerGrid XML file can then be created, after which the folder is renamed back to its original value. Also, CVE-2018-15591 exploitation can consequently be achieved by using PowerGrid with the /SEE parameter to execute the arbitrary command specified in the XML file.
CVE-2019-10885 1 Ivanti 1 Workspace Control 2024-08-04 N/A
An issue was discovered in Ivanti Workspace Control before 10.3.90.0. Local authenticated users with low privileges in a Workspace Control managed session can bypass Workspace Control security features configured for this session by resetting the session context.
CVE-2020-11533 1 Ivanti 1 Workspace Control 2024-08-04 5.5 Medium
Ivanti Workspace Control before 10.4.30.0, when SCCM integration is enabled, allows local users to obtain sensitive information (keying material).
CVE-2021-36235 1 Ivanti 1 Workspace Control 2024-08-04 7.8 High
An issue was discovered in Ivanti Workspace Control before 10.6.30.0. A locally authenticated user with low privileges can bypass File and Folder Security by leveraging an unspecified attack vector. As a result, the attacker can start applications with elevated privileges.
CVE-2022-21823 1 Ivanti 1 Workspace Control 2024-08-03 5.5 Medium
A insecure storage of sensitive information vulnerability exists in Ivanti Workspace Control <2021.2 (10.7.30.0) that could allow an attacker with locally authenticated low privileges to obtain key information due to an unspecified attack vector.