Vulnerabilities > Ivanti > Medium

DATE CVE VULNERABILITY TITLE RISK
2024-05-22 CVE-2024-22026 Unspecified vulnerability in Ivanti Endpoint Manager Mobile
A local privilege escalation vulnerability in EPMM before 12.1.0.0 allows an authenticated local user to bypass shell restriction and execute arbitrary commands on the appliance.
local
low complexity
ivanti
6.7
2024-04-04 CVE-2024-22023 NULL Pointer Dereference vulnerability in Ivanti Connect Secure and Policy Secure
An XML entity expansion or XEE vulnerability in SAML component of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure allows an unauthenticated attacker to send specially crafted XML requests in-order-to temporarily cause resource exhaustion thereby resulting in a limited-time DoS.
network
low complexity
ivanti CWE-476
5.3
2024-01-25 CVE-2023-41474 Path Traversal vulnerability in Ivanti Avalanche 6.3.4.153
Directory Traversal vulnerability in Ivanti Avalanche 6.3.4.153 allows a remote authenticated attacker to obtain sensitive information via the javax.faces.resource component.
network
low complexity
ivanti CWE-22
6.5
2023-11-15 CVE-2023-38544 Unspecified vulnerability in Ivanti Secure Access Client 22.2/22.3
A logged in user can modify specific files that may lead to unauthorized changes in system-wide configuration settings.
local
low complexity
ivanti
5.5
2023-10-18 CVE-2023-35083 Unspecified vulnerability in Ivanti Endpoint Manager
Allows an authenticated attacker with network access to read arbitrary files on Endpoint Manager recently discovered on 2022 SU3 and all previous versions potentially leading to the leakage of sensitive information.
network
low complexity
ivanti
6.5
2023-09-21 CVE-2023-38344 Unspecified vulnerability in Ivanti Endpoint Manager
An issue was discovered in Ivanti Endpoint Manager before 2022 SU4.
network
low complexity
ivanti
6.5
2023-05-09 CVE-2023-28125 Race Condition vulnerability in Ivanti Avalanche
An improper authentication vulnerability exists in Avalanche Premise versions 6.3.x and below that could allow an attacker to gain access to the server by registering to receive messages from the server and perform an authentication bypass.
network
high complexity
ivanti CWE-362
5.9
2023-05-09 CVE-2023-28126 Race Condition vulnerability in Ivanti Avalanche
An authentication bypass vulnerability exists in Avalanche versions 6.3.x and below that could allow an attacker to gain access by exploiting the SetUser method or can exploit the Race Condition in the authentication message.
network
high complexity
ivanti CWE-362
5.9
2022-09-30 CVE-2022-21826 HTTP Request Smuggling vulnerability in multiple products
Pulse Secure version 9.115 and below may be susceptible to client-side http request smuggling, When the application receives a POST request, it ignores the request's Content-Length header and leaves the POST body on the TCP/TLS socket.
network
low complexity
pulsesecure ivanti CWE-444
5.4
2022-09-23 CVE-2022-30121 Unspecified vulnerability in Ivanti Endpoint Manager
The “LANDesk(R) Management Agent” service exposes a socket and once connected, it is possible to launch commands only for signed executables.
local
low complexity
ivanti
6.7