Known Exploited Vulnerability
9.8
CRITICAL
CVE-2023-35082
Ivanti Endpoint Manager Mobile (EPMM) and MobileIr - [Actively Exploited]
Description

An authentication bypass vulnerability in Ivanti EPMM 11.10 and older, allows unauthorized users to access restricted functionality or resources of the application without proper authentication. This vulnerability is unique to CVE-2023-35078 announced earlier.

INFO

Published Date :

Aug. 15, 2023, 4:15 p.m.

Last Modified :

Jan. 19, 2024, 2 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Ivanti Endpoint Manager Mobile (EPMM) and MobileIron Core contain an authentication bypass vulnerability that allows unauthorized users to access restricted functionality or resources of the application.

Required Action :

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Notes :

https://forums.ivanti.com/s/article/CVE-2023-35082-Remote-Unauthenticated-API-Access-Vulnerability-in-MobileIron-Core-11-2-and-older

Public PoC/Exploit Available at Github

CVE-2023-35082 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-35082 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ivanti endpoint_manager_mobile
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-35082.

URL Resource
https://forums.ivanti.com/s/article/CVE-2023-35082-Remote-Unauthenticated-API-Access-Vulnerability-in-MobileIron-Core-11-2-and-older?language=en_US Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A super simple Cisa KEV lookup CLI tool leveraging DuckDB

Python

Updated: 1 month, 2 weeks ago
1 stars 0 fork 0 watcher
Born at : July 2, 2024, 7:56 p.m. This repo has been linked 33 different CVEs too.

Remote Unauthenticated API Access Vulnerability in MobileIron Core 11.2 and older

Python

Updated: 1 month ago
2 stars 0 fork 0 watcher
Born at : Aug. 4, 2023, 4:25 p.m. This repo has been linked 2 different CVEs too.

A list of dorks for the Netlas.io search engine, with which you can find millions of objects in the boundless IoE. Contains queries to search for IoT elements, protocols, communication tools, remote access, and more. Over time, the list will grow.

osint penetration-testing security-tools

Updated: 1 week, 3 days ago
173 stars 20 fork 20 watcher
Born at : April 17, 2023, 10:27 a.m. This repo has been linked 64 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 4 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-35082 vulnerability anywhere in the article.

  • TheCyberThrone
Ivanti fixes critical vulnerability in EPM -CVE-2024-29847

Ivanti fixed a critical vulnerability in its Endpoint Management software (EPM) that can let attackers achieve remote code execution on the core serverThe vulnerability tracked as CVE-2024-29847 with ... Read more

Published Date: Sep 12, 2024 (6 days, 11 hours ago)
  • TheCyberThrone
PoC for IvantiTM vulnerability CVE-2024-7593 released

To limit the exploitability of this vulnerability, Ivanti recommends limiting Admin Access to the Management Interface internal to the network through the private / corporate network.The researchers a ... Read more

Published Date: Aug 19, 2024 (4 weeks, 1 day ago)
  • TheCyberThrone
IBM fixes several QRadar vulnerabilities

IBM recently disclosed critical vulnerabilities affecting its QRadar Suite Software and IBM Cloud Pak for Security. On successful exploitation, it could allow attackers to execute arbitrary code remot ... Read more

Published Date: Aug 15, 2024 (1 month ago)
  • TheCyberThrone
SolarWinds fixes a critical vulnerability in Help Desk Product -CVE-2024-28986

SolarWinds has released patches for a critical vulnerability in its Web Help Desk software.The vulnerability, tracked as CVE-2024-28986, with a CVSS score of 9.8, allows for Java Deserialization Remot ... Read more

Published Date: Aug 14, 2024 (1 month ago)
  • TheCyberThrone
SAP Patch Tuesday – August 2024

SAP has released its monthly security patches for August 2024, addressing vulnerabilities across its product portfolio. The update includes fixes for 17 new security notes and 8 updates to previously ... Read more

Published Date: Aug 14, 2024 (1 month ago)
  • TheCyberThrone
Ivanti fixes Vulnerabilities in its ITSM Product

Ivanti has released patches for two vulnerabilities in its Neurons for IT Service Management (ITSM) platform, with potential risks ranging from unauthorized information disclosure to full system compr ... Read more

Published Date: Aug 14, 2024 (1 month ago)
  • The Cloudflare Blog
Application Security report: 2024 update

2024-07-1111 min readThis post is also available in 简体中文, 繁體中文, 日本語, 한국어, Deutsch, Español and Français. Over the last twelve months, the Internet security landscape has changed dramatically. Geopolit ... Read more

Published Date: Jul 11, 2024 (2 months ago)

The following table lists the changes that have been made to the CVE-2023-35082 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE CISA KEV Update by 9119a7d8-5eab-497f-8521-727c672e3725

    Jan. 19, 2024

    Action Type Old Value New Value
    Added Vulnerability Name Ivanti Endpoint Manager Mobile (EPMM) and MobileIron Core Authentication Bypass Vulnerability
    Added Required Action Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
    Added Due Date 2024-02-08
    Added Date Added 2024-01-18
  • Initial Analysis by [email protected]

    Aug. 22, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://forums.ivanti.com/s/article/CVE-2023-35082-Remote-Unauthenticated-API-Access-Vulnerability-in-MobileIron-Core-11-2-and-older?language=en_US No Types Assigned https://forums.ivanti.com/s/article/CVE-2023-35082-Remote-Unauthenticated-API-Access-Vulnerability-in-MobileIron-Core-11-2-and-older?language=en_US Vendor Advisory
    Added CWE NIST CWE-287
    Added CPE Configuration OR *cpe:2.3:a:ivanti:endpoint_manager_mobile:*:*:*:*:*:*:*:* versions up to (including) 11.10.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-35082 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

96.67 }} -0.08%

score

0.99688

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability