An insufficient authorization vulnerability in web component of EPMM prior to 12.1.0.1 allows an unauthorized attacker within the network to execute arbitrary commands on the underlying operating system of the appliance.
History

Mon, 12 Aug 2024 19:15:00 +0000

Type Values Removed Values Added
Weaknesses CWE-287
Metrics cvssV3_1

{'score': 9.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}


Thu, 08 Aug 2024 21:30:00 +0000

Type Values Removed Values Added
First Time appeared Ivanti
Ivanti endpoint Manager Mobile
Weaknesses CWE-285
CPEs cpe:2.3:a:ivanti:endpoint_manager_mobile:*:*:*:*:*:*:*:*
Vendors & Products Ivanti
Ivanti endpoint Manager Mobile
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Wed, 07 Aug 2024 04:00:00 +0000

Type Values Removed Values Added
Description An insufficient authorization vulnerability in web component of EPMM prior to 12.1.0.1 allows an unauthorized attacker within the network to execute arbitrary commands on the underlying operating system of the appliance.
References
Metrics cvssV3_0

{'score': 9.8, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: hackerone

Published: 2024-08-07T03:54:47.818Z

Updated: 2024-08-08T20:29:54.362Z

Reserved: 2024-05-21T01:04:07.207Z

Link: CVE-2024-36130

cve-icon Vulnrichment

Updated: 2024-08-08T20:29:36.229Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-07T04:17:17.967

Modified: 2024-08-12T18:52:50.947

Link: CVE-2024-36130

cve-icon Redhat

No data.