Vulnerabilities > Ivanti > Endpoint Manager > 2018.1

DATE CVE VULNERABILITY TITLE RISK
2020-11-16 CVE-2020-13769 SQL Injection vulnerability in Ivanti Endpoint Manager
LDMS/alert_log.aspx in Ivanti Endpoint Manager through 2020.1 allows SQL Injection via a /remotecontrolauth/api/device request.
network
low complexity
ivanti CWE-89
6.5
2020-11-12 CVE-2020-13771 Uncontrolled Search Path Element vulnerability in Ivanti Endpoint Manager
Various components in Ivanti Endpoint Manager through 2020.1.1 rely on Windows search order when loading a (nonexistent) library file, allowing (under certain conditions) one to gain code execution (and elevation of privileges to the level of privilege held by the vulnerable component such as NT AUTHORITY\SYSTEM) via DLL hijacking.
local
ivanti CWE-427
6.9
2020-11-12 CVE-2020-13770 Incorrect Default Permissions vulnerability in Ivanti Endpoint Manager
Several services are accessing named pipes in Ivanti Endpoint Manager through 2020.1.1 with default or overly permissive security attributes; as these services run as user ‘NT AUTHORITY\SYSTEM’, the issue can be used to escalate privileges from a local standard or service account having SeImpersonatePrivilege (eg.
local
low complexity
ivanti CWE-276
7.2
2019-07-11 CVE-2019-10651 Unspecified vulnerability in Ivanti Endpoint Manager 2017.3/2018.1/2018.3
An issue was discovered in the Core Server in Ivanti Endpoint Manager (EPM) 2017.3 before SU7 and 2018.x before 2018.3 SU3, with remote code execution.
network
low complexity
ivanti
7.5