CVE-2023-35084

Unsafe Deserialization of User Input could lead to Execution of Unauthorized Operations in Ivanti Endpoint Manager 2022 su3 and all previous versions, which could allow an attacker to execute commands remotely.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ivanti:endpoint_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:ivanti:endpoint_manager:2022:-:*:*:*:*:*:*
cpe:2.3:a:ivanti:endpoint_manager:2022:su1:*:*:*:*:*:*
cpe:2.3:a:ivanti:endpoint_manager:2022:su2:*:*:*:*:*:*
cpe:2.3:a:ivanti:endpoint_manager:2022:su3:*:*:*:*:*:*

History

25 Oct 2023, 00:17

Type Values Removed Values Added
CWE CWE-502
First Time Ivanti
Ivanti endpoint Manager
References (MISC) https://forums.ivanti.com/s/article/SA-2023-08-08-CVE-2023-35084?language=en_US - (MISC) https://forums.ivanti.com/s/article/SA-2023-08-08-CVE-2023-35084?language=en_US - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CPE cpe:2.3:a:ivanti:endpoint_manager:2022:su3:*:*:*:*:*:*
cpe:2.3:a:ivanti:endpoint_manager:2022:su1:*:*:*:*:*:*
cpe:2.3:a:ivanti:endpoint_manager:2022:-:*:*:*:*:*:*
cpe:2.3:a:ivanti:endpoint_manager:2022:su2:*:*:*:*:*:*
cpe:2.3:a:ivanti:endpoint_manager:*:*:*:*:*:*:*:*

18 Oct 2023, 04:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-18 04:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-35084

Mitre link : CVE-2023-35084

CVE.ORG link : CVE-2023-35084


JSON object : View

Products Affected

ivanti

  • endpoint_manager
CWE
CWE-502

Deserialization of Untrusted Data