Vulnerabilities > Ivanti

DATE CVE VULNERABILITY TITLE RISK
2023-08-10 CVE-2023-32562 Unrestricted Upload of File with Dangerous Type vulnerability in Ivanti Avalanche
An unrestricted upload of file with dangerous type vulnerability exists in Avalanche versions 6.3.x and below that could allow an attacker to achieve a remove code execution.
network
low complexity
ivanti CWE-434
critical
9.8
2023-08-10 CVE-2023-32563 Path Traversal vulnerability in Ivanti Avalanche
An unauthenticated attacker could achieve the code execution through a RemoteControl server.
network
low complexity
ivanti CWE-22
critical
9.8
2023-08-10 CVE-2023-32564 Unrestricted Upload of File with Dangerous Type vulnerability in Ivanti Avalanche
An unrestricted upload of file with dangerous type vulnerability exists in Avalanche versions 6.4.1 and below that could allow an attacker to achieve a remove code execution.
network
low complexity
ivanti CWE-434
critical
9.8
2023-08-10 CVE-2023-32565 Unspecified vulnerability in Ivanti Avalanche
An attacker can send a specially crafted request which could lead to leakage of sensitive data or potentially a resource-based DoS attack.
network
low complexity
ivanti
critical
9.1
2023-08-10 CVE-2023-32566 Unspecified vulnerability in Ivanti Avalanche
An attacker can send a specially crafted request which could lead to leakage of sensitive data or potentially a resource-based DoS attack.
network
low complexity
ivanti
critical
9.1
2023-08-10 CVE-2023-32567 XXE vulnerability in Ivanti Avalanche
Ivanti Avalanche decodeToMap XML External Entity Processing.
network
low complexity
ivanti CWE-611
critical
9.8
2023-08-03 CVE-2023-35081 Path Traversal vulnerability in Ivanti Endpoint Manager Mobile
A path traversal vulnerability in Ivanti EPMM versions (11.10.x < 11.10.0.3, 11.9.x < 11.9.1.2 and 11.8.x < 11.8.1.2) allows an authenticated administrator to write arbitrary files onto the appliance.
network
low complexity
ivanti CWE-22
7.2
2023-07-25 CVE-2023-35078 Improper Authentication vulnerability in Ivanti Endpoint Manager Mobile
An authentication bypass vulnerability in Ivanti EPMM allows unauthorized users to access restricted functionality or resources of the application without proper authentication.
network
low complexity
ivanti CWE-287
critical
9.8
2023-07-21 CVE-2023-35077 Out-of-bounds Write vulnerability in Ivanti Endpoint Manager
An out-of-bounds write vulnerability on windows operating systems causes the Ivanti AntiVirus Product to crash.
network
low complexity
ivanti CWE-787
7.5
2023-07-01 CVE-2023-28323 Deserialization of Untrusted Data vulnerability in Ivanti Endpoint Manager
A deserialization of untrusted data exists in EPM 2022 Su3 and all prior versions that allows an unauthenticated user to elevate rights.
network
low complexity
ivanti CWE-502
critical
9.8