CVE-2024-44106

Insufficient server-side controls in the management console of Ivanti Workspace Control version 10.18.0.0 and below allows a local authenticated attacker to escalate their privileges.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ivanti:workspace_control:*:*:*:*:*:*:*:*

History

18 Sep 2024, 17:50

Type Values Removed Values Added
CPE cpe:2.3:a:ivanti:workspace_control:*:*:*:*:*:*:*:*
CWE NVD-CWE-Other
First Time Ivanti workspace Control
Ivanti
CVSS v2 : unknown
v3 : 8.8
v2 : unknown
v3 : 7.8
References () https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-Workspace-Control-IWC - () https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-Workspace-Control-IWC - Vendor Advisory

11 Sep 2024, 16:26

Type Values Removed Values Added
Summary
  • (es) Los controles insuficientes del lado del servidor en la consola de administración de Ivanti Workspace Control versión 10.18.0.0 y anteriores permiten que un atacante autenticado local aumente sus privilegios.

10 Sep 2024, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-09-10 21:15

Updated : 2024-09-18 17:50


NVD link : CVE-2024-44106

Mitre link : CVE-2024-44106

CVE.ORG link : CVE-2024-44106


JSON object : View

Products Affected

ivanti

  • workspace_control
CWE
NVD-CWE-Other CWE-602

Client-Side Enforcement of Server-Side Security