logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2024-29824

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2024-29824

Description:
An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an unauthenticated attacker within the same network to execute arbitrary code.
Last updated date:
10/03/2024

Reports

alt

ACTIVELY EXPLOITED

Type:
exploitation
Confidence:
HIGH
Date of publishing:
10/02/2024
Reference url to background

https://www.cisa.gov/known-exploited-vulnerabilities-catalog

Type:
exploit
Confidence:
HIGH
Date of publishing:
06/12/2024
Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy