SQL injection in the management console of Ivanti EPM before 2022 SU6, or the 2024 September update allows a remote unauthenticated attacker to achieve remote code execution.
History

Thu, 12 Sep 2024 22:15:00 +0000

Type Values Removed Values Added
CPEs cpe:2.3:a:ivanti:endpoint_manager:2022:-:*:*:*:*:*:*
cpe:2.3:a:ivanti:endpoint_manager:2022:su1:*:*:*:*:*:*
cpe:2.3:a:ivanti:endpoint_manager:2022:su2:*:*:*:*:*:*
cpe:2.3:a:ivanti:endpoint_manager:2022:su3:*:*:*:*:*:*
cpe:2.3:a:ivanti:endpoint_manager:2022:su4:*:*:*:*:*:*
cpe:2.3:a:ivanti:endpoint_manager:2022:su5:*:*:*:*:*:*
cpe:2.3:a:ivanti:endpoint_manager:2024:-:*:*:*:*:*:*

Wed, 11 Sep 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Ivanti
Ivanti endpoint Manager
CPEs cpe:2.3:a:ivanti:endpoint_manager:*:*:*:*:*:*:*:*
Vendors & Products Ivanti
Ivanti endpoint Manager
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Tue, 10 Sep 2024 21:00:00 +0000

Type Values Removed Values Added
Description SQL injection in the management console of Ivanti EPM before 2022 SU6, or the 2024 September update allows a remote unauthenticated attacker to achieve remote code execution.
Weaknesses CWE-89
References
Metrics cvssV3_1

{'score': 7.8, 'vector': 'CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: ivanti

Published: 2024-09-10T20:50:24.547Z

Updated: 2024-09-12T03:55:08.946Z

Reserved: 2024-08-26T19:21:05.926Z

Link: CVE-2024-8191

cve-icon Vulnrichment

Updated: 2024-09-11T14:40:24.386Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-10T21:15:14.880

Modified: 2024-09-12T21:50:39.507

Link: CVE-2024-8191

cve-icon Redhat

No data.