Vulnerabilities > Ivanti > Endpoint Manager > 2021.1

DATE CVE VULNERABILITY TITLE RISK
2024-01-09 CVE-2023-39336 SQL Injection vulnerability in Ivanti Endpoint Manager
An unspecified SQL Injection vulnerability in Ivanti Endpoint Manager released prior to 2022 SU 5 allows an attacker with access to the internal network to execute arbitrary SQL queries and retrieve output without the need for authentication.
low complexity
ivanti CWE-89
8.8
2023-10-18 CVE-2023-35083 Unspecified vulnerability in Ivanti Endpoint Manager
Allows an authenticated attacker with network access to read arbitrary files on Endpoint Manager recently discovered on 2022 SU3 and all previous versions potentially leading to the leakage of sensitive information.
network
low complexity
ivanti
6.5
2023-10-18 CVE-2023-35084 Deserialization of Untrusted Data vulnerability in Ivanti Endpoint Manager
Unsafe Deserialization of User Input could lead to Execution of Unauthorized Operations in Ivanti Endpoint Manager 2022 su3 and all previous versions, which could allow an attacker to execute commands remotely.
network
low complexity
ivanti CWE-502
critical
9.8
2023-09-21 CVE-2023-38343 XXE vulnerability in Ivanti Endpoint Manager
An XXE (XML external entity injection) vulnerability exists in the CSEP component of Ivanti Endpoint Manager before 2022 SU4.
network
low complexity
ivanti CWE-611
7.5
2023-09-21 CVE-2023-38344 Unspecified vulnerability in Ivanti Endpoint Manager
An issue was discovered in Ivanti Endpoint Manager before 2022 SU4.
network
low complexity
ivanti
6.5
2023-07-01 CVE-2023-28323 Deserialization of Untrusted Data vulnerability in Ivanti Endpoint Manager
A deserialization of untrusted data exists in EPM 2022 Su3 and all prior versions that allows an unauthenticated user to elevate rights.
network
low complexity
ivanti CWE-502
critical
9.8
2023-07-01 CVE-2023-28324 Improper Input Validation vulnerability in Ivanti Endpoint Manager
A improper input validation vulnerability exists in Ivanti Endpoint Manager 2022 and below that could allow privilege escalation or remote code execution.
network
low complexity
ivanti CWE-20
critical
9.8
2022-12-05 CVE-2022-27773 Unspecified vulnerability in Ivanti Endpoint Manager
A privilege escalation vulnerability is identified in Ivanti EPM (LANDesk Management Suite) that allows a user to execute commands with elevated privileges.
network
low complexity
ivanti
critical
9.8
2022-12-05 CVE-2022-35259 XML Injection (aka Blind XPath Injection) vulnerability in Ivanti Endpoint Manager
XML Injection with Endpoint Manager 2022.
local
low complexity
ivanti CWE-91
7.8