Security News > 2024 > October > Ivanti Endpoint Manager Flaw Actively Targeted, CISA Warns Agencies to Patch

Related Vulnerability

DATE CVE VULNERABILITY TITLE RISK
2024-05-31 CVE-2024-29824 SQL Injection vulnerability in Ivanti Endpoint Manager
An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an unauthenticated attacker within the same network to execute arbitrary code.
low complexity
ivanti CWE-89
8.8

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Ivanti 26 9 64 109 58 240