CVE-2023-28323

A deserialization of untrusted data exists in EPM 2022 Su3 and all prior versions that allows an unauthenticated user to elevate rights. This exploit could potentially be used in conjunction with other OS (Operating System) vulnerabilities to escalate privileges on the machine or be used as a stepping stone to get to other network attached machines.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ivanti:endpoint_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:ivanti:endpoint_manager:2022:-:*:*:*:*:*:*
cpe:2.3:a:ivanti:endpoint_manager:2022:su1:*:*:*:*:*:*
cpe:2.3:a:ivanti:endpoint_manager:2022:su2:*:*:*:*:*:*
cpe:2.3:a:ivanti:endpoint_manager:2022:su3:*:*:*:*:*:*

History

10 Jul 2023, 15:55

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CWE CWE-502
References (MISC) https://forums.ivanti.com/s/article/SA-2023-06-20-CVE-2023-28323 - (MISC) https://forums.ivanti.com/s/article/SA-2023-06-20-CVE-2023-28323 - Vendor Advisory
CPE cpe:2.3:a:ivanti:endpoint_manager:2022:-:*:*:*:*:*:*
cpe:2.3:a:ivanti:endpoint_manager:2022:su1:*:*:*:*:*:*
cpe:2.3:a:ivanti:endpoint_manager:2022:su2:*:*:*:*:*:*
cpe:2.3:a:ivanti:endpoint_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:ivanti:endpoint_manager:2022:su3:*:*:*:*:*:*
First Time Ivanti endpoint Manager
Ivanti

01 Jul 2023, 00:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-01 00:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-28323

Mitre link : CVE-2023-28323

CVE.ORG link : CVE-2023-28323


JSON object : View

Products Affected

ivanti

  • endpoint_manager
CWE
CWE-502

Deserialization of Untrusted Data