CVE-2023-35078

An authentication bypass vulnerability in Ivanti EPMM allows unauthorized users to access restricted functionality or resources of the application without proper authentication.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ivanti:endpoint_manager_mobile:*:*:*:*:*:*:*:*

History

14 Aug 2024, 19:49

Type Values Removed Values Added
References () https://forums.ivanti.com/s/article/KB-Remote-unauthenticated-API-access-vulnerability-CVE-2023-35078 - Patch, Vendor Advisory () https://forums.ivanti.com/s/article/KB-Remote-unauthenticated-API-access-vulnerability-CVE-2023-35078 - Exploit, Patch, Vendor Advisory

28 Nov 2023, 20:15

Type Values Removed Values Added
Summary Ivanti Endpoint Manager Mobile (EPMM), formerly MobileIron Core, through 11.10 allows remote attackers to obtain PII, add an administrative account, and change the configuration because of an authentication bypass, as exploited in the wild in July 2023. A patch is available. An authentication bypass vulnerability in Ivanti EPMM allows unauthorized users to access restricted functionality or resources of the application without proper authentication.

04 Aug 2023, 18:30

Type Values Removed Values Added
References (MISC) https://www.ivanti.com/blog/cve-2023-35078-new-ivanti-epmm-vulnerability - (MISC) https://www.ivanti.com/blog/cve-2023-35078-new-ivanti-epmm-vulnerability - Vendor Advisory
References (MISC) https://forums.ivanti.com/s/article/CVE-2023-35078-Remote-unauthenticated-API-access-vulnerability - (MISC) https://forums.ivanti.com/s/article/CVE-2023-35078-Remote-unauthenticated-API-access-vulnerability - Vendor Advisory
References (MISC) https://www.cisa.gov/news-events/alerts/2023/07/24/ivanti-releases-security-updates-endpoint-manager-mobile-epmm-cve-2023-35078 - (MISC) https://www.cisa.gov/news-events/alerts/2023/07/24/ivanti-releases-security-updates-endpoint-manager-mobile-epmm-cve-2023-35078 - Third Party Advisory, US Government Resource
References (MISC) https://forums.ivanti.com/s/article/KB-Remote-unauthenticated-API-access-vulnerability-CVE-2023-35078 - (MISC) https://forums.ivanti.com/s/article/KB-Remote-unauthenticated-API-access-vulnerability-CVE-2023-35078 - Patch, Vendor Advisory
CWE CWE-287
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Ivanti
Ivanti endpoint Manager Mobile
CPE cpe:2.3:a:ivanti:endpoint_manager_mobile:*:*:*:*:*:*:*:*

25 Jul 2023, 07:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-25 07:15

Updated : 2024-08-14 19:49


NVD link : CVE-2023-35078

Mitre link : CVE-2023-35078

CVE.ORG link : CVE-2023-35078


JSON object : View

Products Affected

ivanti

  • endpoint_manager_mobile
CWE
CWE-287

Improper Authentication