Insufficient verification of authentication controls in EPMM prior to 12.1.0.1 allows a remote attacker to bypass authentication and access sensitive resources.
History

Mon, 12 Aug 2024 19:15:00 +0000

Type Values Removed Values Added
First Time appeared Ivanti
Ivanti endpoint Manager Mobile
Weaknesses CWE-287
CPEs cpe:2.3:a:ivanti:endpoint_manager_mobile:*:*:*:*:*:*:*:*
Vendors & Products Ivanti
Ivanti endpoint Manager Mobile
Metrics cvssV3_1

{'score': 7.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N'}


Wed, 07 Aug 2024 16:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 07 Aug 2024 04:00:00 +0000

Type Values Removed Values Added
Description Insufficient verification of authentication controls in EPMM prior to 12.1.0.1 allows a remote attacker to bypass authentication and access sensitive resources.
References
Metrics cvssV3_0

{'score': 8.2, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: hackerone

Published: 2024-08-07T03:54:46.880Z

Updated: 2024-08-07T15:10:11.847Z

Reserved: 2024-05-21T01:04:07.207Z

Link: CVE-2024-36132

cve-icon Vulnrichment

Updated: 2024-08-07T15:10:03.316Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-07T04:17:18.437

Modified: 2024-08-12T18:53:28.710

Link: CVE-2024-36132

cve-icon Redhat

No data.