An improper authentication vulnerability in web component of EPMM prior to 12.1.0.1 allows a remote malicious user to access potentially sensitive information
History

Mon, 12 Aug 2024 19:15:00 +0000

Type Values Removed Values Added
Weaknesses CWE-287
Metrics cvssV3_1

{'score': 6.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N'}


Wed, 07 Aug 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Ivanti endpoint Manager Mobile
CPEs cpe:2.3:a:ivanti:epmm:*:*:*:*:*:*:*:* cpe:2.3:a:ivanti:endpoint_manager_mobile:*:*:*:*:*:*:*:*
Vendors & Products Ivanti epmm
Ivanti endpoint Manager Mobile

Wed, 07 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Ivanti
Ivanti epmm
Weaknesses CWE-200
CPEs cpe:2.3:a:ivanti:epmm:*:*:*:*:*:*:*:*
Vendors & Products Ivanti
Ivanti epmm
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 07 Aug 2024 04:00:00 +0000

Type Values Removed Values Added
Description An improper authentication vulnerability in web component of EPMM prior to 12.1.0.1 allows a remote malicious user to access potentially sensitive information
References
Metrics cvssV3_0

{'score': 5.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: hackerone

Published: 2024-08-07T03:54:46.826Z

Updated: 2024-08-07T15:25:23.493Z

Reserved: 2024-05-09T01:04:06.436Z

Link: CVE-2024-34788

cve-icon Vulnrichment

Updated: 2024-08-07T13:16:51.800Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-07T04:17:17.680

Modified: 2024-08-12T18:52:25.127

Link: CVE-2024-34788

cve-icon Redhat

No data.