Security News > 2024 > October > Critical Ivanti Endpoint Manager flaw exploited (CVE-2024-29824)

Critical Ivanti Endpoint Manager flaw exploited (CVE-2024-29824)
2024-10-03 15:20

CVE-2024-29824, an unauthenticated SQL Injection vulnerability in Ivanti Endpoint Manager (EPM) appliances, is being exploited by attackers, the Cybersecurity and Infrastructure Security Agency has confirmed by adding the bug to its Known Exploited Vulnerabilities catalog. Ivanti did the same by updating the relevant security advisory to say that they are aware of a limited number of customers who have been exploited. Further details about the attacks are unavailable at this time. About CVE-2024-29824 CVE-2024-29824, reported … More → The post Critical Ivanti Endpoint Manager flaw exploited (CVE-2024-29824) appeared first on Help Net Security.


News URL

https://www.helpnetsecurity.com/2024/10/03/cve-2024-29824/

Related Vulnerability

DATE CVE VULNERABILITY TITLE RISK
2024-05-31 CVE-2024-29824 SQL Injection vulnerability in Ivanti Endpoint Manager
An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an unauthenticated attacker within the same network to execute arbitrary code.
low complexity
ivanti CWE-89
8.8

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Ivanti 26 9 64 109 58 240