Vulnerabilities (CVE)

Filtered by vendor Ivanti Subscribe
Filtered by product Endpoint Manager
Total 19 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-39336 1 Ivanti 1 Endpoint Manager 2024-01-12 N/A 8.8 HIGH
An unspecified SQL Injection vulnerability in Ivanti Endpoint Manager released prior to 2022 SU 5 allows an attacker with access to the internal network to execute arbitrary SQL queries and retrieve output without the need for authentication. Under specific circumstances, this may also lead to RCE on the core server.
CVE-2023-35084 1 Ivanti 1 Endpoint Manager 2023-12-10 N/A 9.8 CRITICAL
Unsafe Deserialization of User Input could lead to Execution of Unauthorized Operations in Ivanti Endpoint Manager 2022 su3 and all previous versions, which could allow an attacker to execute commands remotely.
CVE-2023-35083 1 Ivanti 1 Endpoint Manager 2023-12-10 N/A 6.5 MEDIUM
Allows an authenticated attacker with network access to read arbitrary files on Endpoint Manager recently discovered on 2022 SU3 and all previous versions potentially leading to the leakage of sensitive information.
CVE-2023-38344 1 Ivanti 1 Endpoint Manager 2023-12-10 N/A 6.5 MEDIUM
An issue was discovered in Ivanti Endpoint Manager before 2022 SU4. A file disclosure vulnerability exists in the GetFileContents SOAP action exposed via /landesk/managementsuite/core/core.secure/OsdScript.asmx. The application does not sufficiently restrict user-supplied paths, allowing for an authenticated attacker to read arbitrary files from a remote system, including the private key used to authenticate to agents for remote access.
CVE-2023-35077 2 Ivanti, Microsoft 2 Endpoint Manager, Windows 2023-12-10 N/A 7.5 HIGH
An out-of-bounds write vulnerability on windows operating systems causes the Ivanti AntiVirus Product to crash. Update to Ivanti AV Product version 7.9.1.285 or above.
CVE-2023-38343 1 Ivanti 1 Endpoint Manager 2023-12-10 N/A 7.5 HIGH
An XXE (XML external entity injection) vulnerability exists in the CSEP component of Ivanti Endpoint Manager before 2022 SU4. External entity references are enabled in the XML parser configuration. Exploitation of this vulnerability can lead to file disclosure or Server Side Request Forgery.
CVE-2023-28323 1 Ivanti 1 Endpoint Manager 2023-12-10 N/A 9.8 CRITICAL
A deserialization of untrusted data exists in EPM 2022 Su3 and all prior versions that allows an unauthenticated user to elevate rights. This exploit could potentially be used in conjunction with other OS (Operating System) vulnerabilities to escalate privileges on the machine or be used as a stepping stone to get to other network attached machines.
CVE-2023-28324 1 Ivanti 1 Endpoint Manager 2023-12-10 N/A 9.8 CRITICAL
A improper input validation vulnerability exists in Ivanti Endpoint Manager 2022 and below that could allow privilege escalation or remote code execution.
CVE-2022-27773 1 Ivanti 1 Endpoint Manager 2023-12-10 N/A 9.8 CRITICAL
A privilege escalation vulnerability is identified in Ivanti EPM (LANDesk Management Suite) that allows a user to execute commands with elevated privileges.
CVE-2022-35259 1 Ivanti 1 Endpoint Manager 2023-12-10 N/A 7.8 HIGH
XML Injection with Endpoint Manager 2022. 3 and below causing a download of a malicious file to run and possibly execute to gain unauthorized privileges.
CVE-2022-30121 1 Ivanti 1 Endpoint Manager 2023-12-10 N/A 6.7 MEDIUM
The “LANDesk(R) Management Agent” service exposes a socket and once connected, it is possible to launch commands only for signed executables. This is a security bug that allows a limited user to get escalated admin privileges on their system.
CVE-2020-13770 1 Ivanti 1 Endpoint Manager 2023-12-10 7.2 HIGH 7.8 HIGH
Several services are accessing named pipes in Ivanti Endpoint Manager through 2020.1.1 with default or overly permissive security attributes; as these services run as user ‘NT AUTHORITY\SYSTEM’, the issue can be used to escalate privileges from a local standard or service account having SeImpersonatePrivilege (eg. user ‘NT AUTHORITY\NETWORK SERVICE’).
CVE-2020-13773 1 Ivanti 1 Endpoint Manager 2023-12-10 3.5 LOW 5.4 MEDIUM
Ivanti Endpoint Manager through 2020.1.1 allows XSS via /LDMS/frm_splitfrm.aspx, /LDMS/licensecheck.aspx, /LDMS/frm_splitcollapse.aspx, /LDMS/alert_log.aspx, /LDMS/ServerList.aspx, /LDMS/frm_coremainfrm.aspx, /LDMS/frm_findfrm.aspx, /LDMS/frm_taskfrm.aspx, and /LDMS/query_browsecomp.aspx.
CVE-2020-13774 1 Ivanti 1 Endpoint Manager 2023-12-10 9.0 HIGH 9.9 CRITICAL
An unrestricted file-upload issue in EditLaunchPadDialog.aspx in Ivanti Endpoint Manager 2019.1 and 2020.1 allows an authenticated attacker to gain remote code execution by uploading a malicious aspx file. The issue is caused by insufficient file extension validation and insecure file operations on the uploaded image, which upon failure will leave the temporarily created files in an accessible location on the server.
CVE-2020-13769 1 Ivanti 1 Endpoint Manager 2023-12-10 6.5 MEDIUM 8.8 HIGH
LDMS/alert_log.aspx in Ivanti Endpoint Manager through 2020.1 allows SQL Injection via a /remotecontrolauth/api/device request.
CVE-2020-13771 1 Ivanti 1 Endpoint Manager 2023-12-10 6.9 MEDIUM 7.8 HIGH
Various components in Ivanti Endpoint Manager through 2020.1.1 rely on Windows search order when loading a (nonexistent) library file, allowing (under certain conditions) one to gain code execution (and elevation of privileges to the level of privilege held by the vulnerable component such as NT AUTHORITY\SYSTEM) via DLL hijacking. This affects ldiscn32.exe, IpmiRedirectionService.exe, LDAPWhoAmI.exe, and ldprofile.exe.
CVE-2020-13772 1 Ivanti 1 Endpoint Manager 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
In /ldclient/ldprov.cgi in Ivanti Endpoint Manager through 2020.1.1, an attacker is able to disclose information about the server operating system, local pathnames, and environment variables with no authentication required.
CVE-2019-10651 1 Ivanti 1 Endpoint Manager 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in the Core Server in Ivanti Endpoint Manager (EPM) 2017.3 before SU7 and 2018.x before 2018.3 SU3, with remote code execution. In other words, the issue affects 2017.3, 2018.1, and 2018.3 installations that lack the April 2019 update.
CVE-2017-11463 1 Ivanti 1 Endpoint Manager 2023-12-10 6.5 MEDIUM 8.8 HIGH
In Ivanti Service Desk (formerly LANDESK Management Suite) versions between 2016.3 and 2017.3, an Unrestricted Direct Object Reference leads to referencing/updating objects belonging to other users. In other words, a normal user can send requests to a specific URI with the target user's username in an HTTP payload in order to retrieve a key/token and use it to access/update objects belonging to other users. Such objects could be user profiles, tickets, incidents, etc.