An uncontrolled search path in the agent of Ivanti EPM before 2022 SU6, or the 2024 September update allows a local authenticated attacker with admin privileges to escalate their privileges to SYSTEM.
History

Thu, 12 Sep 2024 22:15:00 +0000

Type Values Removed Values Added
CPEs cpe:2.3:a:ivanti:endpoint_manager:2022:-:*:*:*:*:*:*
cpe:2.3:a:ivanti:endpoint_manager:2022:su1:*:*:*:*:*:*
cpe:2.3:a:ivanti:endpoint_manager:2022:su2:*:*:*:*:*:*
cpe:2.3:a:ivanti:endpoint_manager:2022:su3:*:*:*:*:*:*
cpe:2.3:a:ivanti:endpoint_manager:2022:su4:*:*:*:*:*:*
cpe:2.3:a:ivanti:endpoint_manager:2022:su5:*:*:*:*:*:*
cpe:2.3:a:ivanti:endpoint_manager:2024:-:*:*:*:*:*:*

Wed, 11 Sep 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Ivanti
Ivanti endpoint Manager
CPEs cpe:2.3:a:ivanti:endpoint_manager:*:*:*:*:*:*:*:*
Vendors & Products Ivanti
Ivanti endpoint Manager
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Tue, 10 Sep 2024 21:15:00 +0000

Type Values Removed Values Added
Description An uncontrolled search path in the agent of Ivanti EPM before 2022 SU6, or the 2024 September update allows a local authenticated attacker with admin privileges to escalate their privileges to SYSTEM.
Weaknesses CWE-427
References
Metrics cvssV3_1

{'score': 6.7, 'vector': 'CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: ivanti

Published: 2024-09-10T21:01:09.475Z

Updated: 2024-09-12T03:55:23.682Z

Reserved: 2024-09-04T20:00:47.915Z

Link: CVE-2024-8441

cve-icon Vulnrichment

Updated: 2024-09-11T13:41:00.340Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-10T21:15:15.613

Modified: 2024-09-12T21:53:43.387

Link: CVE-2024-8441

cve-icon Redhat

No data.