CVE-2024-29213

Ivanti DSM < version 2024.2 allows authenticated users on the local machine to run code with elevated privileges due to insecure ACL via unspecified attack vector.
Configurations

No configuration.

History

21 Oct 2024, 18:35

Type Values Removed Values Added
CWE CWE-863

21 Oct 2024, 17:10

Type Values Removed Values Added
Summary
  • (es) Ivanti DSM &lt; versión 2024.2 permite que los usuarios autenticados en la máquina local ejecuten código con privilegios elevados debido a una ACL insegura a través de un vector de ataque no especificado.

18 Oct 2024, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-10-18 23:15

Updated : 2024-10-21 18:35


NVD link : CVE-2024-29213

Mitre link : CVE-2024-29213

CVE.ORG link : CVE-2024-29213


JSON object : View

Products Affected

No product.

CWE
CWE-863

Incorrect Authorization