CVE-2024-29824

Published May 31, 2024

Last updated a month ago

Insights

Analysis from the Intruder Security Team
Published Oct 7, 2024 Updated Oct 7, 2024

CVE-2024-29824

Unauthenticated SQL Injection & RCE in Ivanti EPM 2022 SU5 and prior, allowing attackers to gain full control over the EPM host.

This vulnerability has been actively exploited in the wild, so we strongly recommend patching as soon as possible.

If exploited, an attacker could use the compromised Ivanti EPM host to move laterally across the network, potentially targeting other infrastructure.

For detailed information and patch instructions, refer to the advisory available here

Overview

Description
An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an unauthenticated attacker within the same network to execute arbitrary code.
Source
support@hackerone.com
NVD status
Analyzed

Risk scores

CVSS 3.1

Type
Primary
Base score
8.8
Impact score
5.9
Exploitability score
2.8
Vector string
CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Severity
HIGH

CVSS 3.0

Type
Secondary
Base score
9.6
Impact score
6
Exploitability score
2.8
Vector string
CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Severity
CRITICAL

Known exploits

Data from CISA

Vulnerability name
Ivanti Endpoint Manager (EPM) SQL Injection Vulnerability
Exploit added on
Oct 2, 2024
Exploit action due
Oct 23, 2024
Required action
Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Weaknesses

nvd@nist.gov
CWE-89
134c704f-9b21-4f2e-91b3-4a467353bcc0
CWE-89

Social media

Hype score
Not currently trending

Configurations