Vulnerabilities > Ivanti > Endpoint Manager > 2017.3

DATE CVE VULNERABILITY TITLE RISK
2024-01-09 CVE-2023-39336 SQL Injection vulnerability in Ivanti Endpoint Manager
An unspecified SQL Injection vulnerability in Ivanti Endpoint Manager released prior to 2022 SU 5 allows an attacker with access to the internal network to execute arbitrary SQL queries and retrieve output without the need for authentication.
low complexity
ivanti CWE-89
8.8
2023-09-21 CVE-2023-38343 XXE vulnerability in Ivanti Endpoint Manager
An XXE (XML external entity injection) vulnerability exists in the CSEP component of Ivanti Endpoint Manager before 2022 SU4.
network
low complexity
ivanti CWE-611
7.5
2023-09-21 CVE-2023-38344 Unspecified vulnerability in Ivanti Endpoint Manager
An issue was discovered in Ivanti Endpoint Manager before 2022 SU4.
network
low complexity
ivanti
6.5
2023-07-01 CVE-2023-28323 Deserialization of Untrusted Data vulnerability in Ivanti Endpoint Manager
A deserialization of untrusted data exists in EPM 2022 Su3 and all prior versions that allows an unauthenticated user to elevate rights.
network
low complexity
ivanti CWE-502
critical
9.8
2023-07-01 CVE-2023-28324 Improper Input Validation vulnerability in Ivanti Endpoint Manager
A improper input validation vulnerability exists in Ivanti Endpoint Manager 2022 and below that could allow privilege escalation or remote code execution.
network
low complexity
ivanti CWE-20
critical
9.8
2022-12-05 CVE-2022-27773 Unspecified vulnerability in Ivanti Endpoint Manager
A privilege escalation vulnerability is identified in Ivanti EPM (LANDesk Management Suite) that allows a user to execute commands with elevated privileges.
network
low complexity
ivanti
critical
9.8
2022-12-05 CVE-2022-35259 XML Injection (aka Blind XPath Injection) vulnerability in Ivanti Endpoint Manager
XML Injection with Endpoint Manager 2022.
local
low complexity
ivanti CWE-91
7.8
2022-09-23 CVE-2022-30121 Unspecified vulnerability in Ivanti Endpoint Manager
The “LANDesk(R) Management Agent” service exposes a socket and once connected, it is possible to launch commands only for signed executables.
local
low complexity
ivanti
6.7
2020-11-16 CVE-2020-13773 Cross-site Scripting vulnerability in Ivanti Endpoint Manager
Ivanti Endpoint Manager through 2020.1.1 allows XSS via /LDMS/frm_splitfrm.aspx, /LDMS/licensecheck.aspx, /LDMS/frm_splitcollapse.aspx, /LDMS/alert_log.aspx, /LDMS/ServerList.aspx, /LDMS/frm_coremainfrm.aspx, /LDMS/frm_findfrm.aspx, /LDMS/frm_taskfrm.aspx, and /LDMS/query_browsecomp.aspx.
network
ivanti CWE-79
3.5
2020-11-16 CVE-2020-13772 Unspecified vulnerability in Ivanti Endpoint Manager
In /ldclient/ldprov.cgi in Ivanti Endpoint Manager through 2020.1.1, an attacker is able to disclose information about the server operating system, local pathnames, and environment variables with no authentication required.
network
low complexity
ivanti
5.0