Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Ivanti Subscribe
Total 57 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-42132 1 Ivanti 1 Avalanche 2021-12-08 6.5 MEDIUM 8.8 HIGH
A command Injection vulnerability exists in Ivanti Avalanche before 6.3.3 allows an attacker with access to the Inforail Service to perform arbitrary command execution.
CVE-2021-42130 1 Ivanti 1 Avalanche 2021-12-08 6.5 MEDIUM 8.8 HIGH
A deserialization of untrusted data vulnerability exists in Ivanti Avalanche before 6.3.3 allows an attacker with access to the Inforail Service to perform arbitrary code execution.
CVE-2021-42131 1 Ivanti 1 Avalanche 2021-12-08 6.5 MEDIUM 8.8 HIGH
A SQL Injection vulnerability exists in Ivanti Avalance before 6.3.3 allows an attacker with access to the Inforail Service to perform privilege escalation.
CVE-2021-42125 1 Ivanti 1 Avalanche 2021-12-08 6.5 MEDIUM 8.8 HIGH
An unrestricted file upload vulnerability exists in Ivanti Avalanche before 6.3.3 allows an attacker with access to the Inforail Service to write dangerous files.
CVE-2021-42127 1 Ivanti 1 Avalanche 2021-12-08 7.5 HIGH 9.8 CRITICAL
A deserialization of untrusted data vulnerability exists in Ivanti Avalanche before 6.3.3 using Inforail Service allows arbitrary code execution via Data Repository Service.
CVE-2021-36235 1 Ivanti 1 Workspace Control 2021-09-08 4.6 MEDIUM 7.8 HIGH
An issue was discovered in Ivanti Workspace Control before 10.6.30.0. A locally authenticated user with low privileges can bypass File and Folder Security by leveraging an unspecified attack vector. As a result, the attacker can start applications with elevated privileges.
CVE-2021-3540 1 Ivanti 1 Mobileiron 2021-08-04 9.0 HIGH 7.2 HIGH
By abusing the 'install rpm info detail' command, an attacker can escape the restricted clish shell on affected versions of Ivanti MobileIron Core. This issue was fixed in version 11.1.0.0.
CVE-2021-3198 1 Ivanti 1 Mobileiron 2021-08-02 9.0 HIGH 7.2 HIGH
By abusing the 'install rpm url' command, an attacker can escape the restricted clish shell on affected versions of Ivanti MobileIron Core. This issue was fixed in version 11.1.0.0.
CVE-2020-11533 1 Ivanti 1 Workspace Control 2021-07-21 2.1 LOW 5.5 MEDIUM
Ivanti Workspace Control before 10.4.30.0, when SCCM integration is enabled, allows local users to obtain sensitive information (keying material).
CVE-2016-3147 1 Ivanti 1 Landesk Management Suite 2021-04-01 7.5 HIGH 9.8 CRITICAL
Buffer overflow in the collector.exe listener of the Landesk Management Suite 10.0.0.271 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary code via a large packet.
CVE-2020-13774 1 Ivanti 1 Endpoint Manager 2020-12-02 9.0 HIGH 9.9 CRITICAL
An unrestricted file-upload issue in EditLaunchPadDialog.aspx in Ivanti Endpoint Manager 2019.1 and 2020.1 allows an authenticated attacker to gain remote code execution by uploading a malicious aspx file. The issue is caused by insufficient file extension validation and insecure file operations on the uploaded image, which upon failure will leave the temporarily created files in an accessible location on the server.
CVE-2020-13773 1 Ivanti 1 Endpoint Manager 2020-11-27 3.5 LOW 5.4 MEDIUM
Ivanti Endpoint Manager through 2020.1.1 allows XSS via /LDMS/frm_splitfrm.aspx, /LDMS/licensecheck.aspx, /LDMS/frm_splitcollapse.aspx, /LDMS/alert_log.aspx, /LDMS/ServerList.aspx, /LDMS/frm_coremainfrm.aspx, /LDMS/frm_findfrm.aspx, /LDMS/frm_taskfrm.aspx, and /LDMS/query_browsecomp.aspx.
CVE-2020-13771 1 Ivanti 1 Endpoint Manager 2020-11-24 6.9 MEDIUM 7.8 HIGH
Various components in Ivanti Endpoint Manager through 2020.1.1 rely on Windows search order when loading a (nonexistent) library file, allowing (under certain conditions) one to gain code execution (and elevation of privileges to the level of privilege held by the vulnerable component such as NT AUTHORITY\SYSTEM) via DLL hijacking. This affects ldiscn32.exe, IpmiRedirectionService.exe, LDAPWhoAmI.exe, and ldprofile.exe.
CVE-2020-13770 1 Ivanti 1 Endpoint Manager 2020-11-24 7.2 HIGH 7.8 HIGH
Several services are accessing named pipes in Ivanti Endpoint Manager through 2020.1.1 with default or overly permissive security attributes; as these services run as user ‘NT AUTHORITY\SYSTEM’, the issue can be used to escalate privileges from a local standard or service account having SeImpersonatePrivilege (eg. user ‘NT AUTHORITY\NETWORK SERVICE’).
CVE-2020-13769 1 Ivanti 1 Endpoint Manager 2020-11-20 6.5 MEDIUM 8.8 HIGH
LDMS/alert_log.aspx in Ivanti Endpoint Manager through 2020.1 allows SQL Injection via a /remotecontrolauth/api/device request.
CVE-2020-13772 1 Ivanti 1 Endpoint Manager 2020-11-20 5.0 MEDIUM 5.3 MEDIUM
In /ldclient/ldprov.cgi in Ivanti Endpoint Manager through 2020.1.1, an attacker is able to disclose information about the server operating system, local pathnames, and environment variables with no authentication required.
CVE-2019-12375 1 Ivanti 1 Landesk Management Suite 2020-08-24 4.1 MEDIUM 6.3 MEDIUM
Open directories in Ivanti LANDESK Management Suite (LDMS, aka Endpoint Manager) 10.0.1.168 Service Update 5 may lead to remote information disclosure and arbitrary code execution.
CVE-2018-8901 1 Ivanti 1 Avalanche 2020-08-24 2.1 LOW 7.8 HIGH
An issue was discovered in Ivanti Avalanche for all versions between 5.3 and 6.2. A local user with database access privileges can read the encrypted passwords for users who authenticate via LDAP to Avalanche services. These passwords are stored in the Avalanche databases. This issue only affects customers who have enabled LDAP authentication in their configuration.
CVE-2019-10651 1 Ivanti 1 Endpoint Manager 2020-08-24 7.5 HIGH 9.8 CRITICAL
An issue was discovered in the Core Server in Ivanti Endpoint Manager (EPM) 2017.3 before SU7 and 2018.x before 2018.3 SU3, with remote code execution. In other words, the issue affects 2017.3, 2018.1, and 2018.3 installations that lack the April 2019 update.
CVE-2019-12373 1 Ivanti 1 Landesk Management Suite 2020-08-24 2.7 LOW 9.0 CRITICAL
Improper access control and open directories in Ivanti LANDESK Management Suite (LDMS, aka Endpoint Manager) 10.0.1.168 Service Update 5 may lead to remote disclosure of administrator passwords.