Vulnerabilities (CVE)

Filtered by vendor Ivanti Subscribe
Filtered by product Endpoint Manager Mobile
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-39337 1 Ivanti 1 Endpoint Manager Mobile 2024-08-29 N/A 9.1 CRITICAL
A security vulnerability in EPMM Versions 11.10, 11.9 and 11.8 older allows a threat actor with knowledge of an enrolled device identifier to access and extract sensitive information, including device and environment configuration details, as well as secrets. This vulnerability poses a serious security risk, potentially exposing confidential data and system integrity.
CVE-2023-39335 1 Ivanti 1 Endpoint Manager Mobile 2024-08-29 N/A 9.8 CRITICAL
A security vulnerability has been identified in EPMM Versions 11.10, 11.9 and 11.8 and older allowing an unauthenticated threat actor to impersonate any existing user during the device enrollment process. This issue poses a significant security risk, as it enables unauthorized access and potential misuse of user accounts and resources.
CVE-2024-36131 1 Ivanti 1 Endpoint Manager Mobile 2024-08-21 N/A 8.8 HIGH
An insecure deserialization vulnerability in web component of EPMM prior to 12.1.0.1 allows an authenticated remote attacker to execute arbitrary commands on the underlying operating system of the appliance.
CVE-2023-35078 1 Ivanti 1 Endpoint Manager Mobile 2024-08-14 N/A 9.8 CRITICAL
An authentication bypass vulnerability in Ivanti EPMM allows unauthorized users to access restricted functionality or resources of the application without proper authentication.
CVE-2024-36132 1 Ivanti 1 Endpoint Manager Mobile 2024-08-12 N/A 7.5 HIGH
Insufficient verification of authentication controls in EPMM prior to 12.1.0.1 allows a remote attacker to bypass authentication and access sensitive resources.
CVE-2024-36130 1 Ivanti 1 Endpoint Manager Mobile 2024-08-12 N/A 9.8 CRITICAL
An insufficient authorization vulnerability in web component of EPMM prior to 12.1.0.1 allows an unauthorized attacker within the network to execute arbitrary commands on the underlying operating system of the appliance.
CVE-2024-34788 1 Ivanti 1 Endpoint Manager Mobile 2024-08-12 N/A 6.5 MEDIUM
An improper authentication vulnerability in web component of EPMM prior to 12.1.0.1 allows a remote malicious user to access potentially sensitive information
CVE-2024-22026 1 Ivanti 1 Endpoint Manager Mobile 2024-05-23 N/A 6.7 MEDIUM
A local privilege escalation vulnerability in EPMM before 12.1.0.0 allows an authenticated local user to bypass shell restriction and execute arbitrary commands on the appliance.
CVE-2023-35082 1 Ivanti 1 Endpoint Manager Mobile 2024-02-28 N/A 9.8 CRITICAL
An authentication bypass vulnerability in Ivanti EPMM 11.10 and older, allows unauthorized users to access restricted functionality or resources of the application without proper authentication. This vulnerability is unique to CVE-2023-35078 announced earlier.
CVE-2023-35081 1 Ivanti 1 Endpoint Manager Mobile 2024-02-28 N/A 7.2 HIGH
A path traversal vulnerability in Ivanti EPMM versions (11.10.x < 11.10.0.3, 11.9.x < 11.9.1.2 and 11.8.x < 11.8.1.2) allows an authenticated administrator to write arbitrary files onto the appliance.