An insecure deserialization vulnerability in web component of EPMM prior to 12.1.0.1 allows an authenticated remote attacker to execute arbitrary commands on the underlying operating system of the appliance.
History

Wed, 21 Aug 2024 18:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Mon, 12 Aug 2024 19:15:00 +0000

Type Values Removed Values Added
First Time appeared Ivanti
Ivanti endpoint Manager Mobile
Weaknesses CWE-502
CPEs cpe:2.3:a:ivanti:endpoint_manager_mobile:*:*:*:*:*:*:*:*
Vendors & Products Ivanti
Ivanti endpoint Manager Mobile
Metrics cvssV3_1

{'score': 8.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H'}


Wed, 07 Aug 2024 04:00:00 +0000

Type Values Removed Values Added
Description An insecure deserialization vulnerability in web component of EPMM prior to 12.1.0.1 allows an authenticated remote attacker to execute arbitrary commands on the underlying operating system of the appliance.
References
Metrics cvssV3_0

{'score': 8.8, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: hackerone

Published: 2024-08-07T03:54:46.888Z

Updated: 2024-08-21T17:22:15.126Z

Reserved: 2024-05-21T01:04:07.207Z

Link: CVE-2024-36131

cve-icon Vulnrichment

Updated: 2024-08-07T15:24:04.479Z

cve-icon NVD

Status : Modified

Published: 2024-08-07T04:17:18.207

Modified: 2024-08-21T18:35:05.670

Link: CVE-2024-36131

cve-icon Redhat

No data.