Known Exploited Vulnerability
8.8
HIGH
CVE-2024-29824
Ivanti Endpoint Manager (EPM) SQL Injection Vulner - [Actively Exploited]
Description

An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an unauthenticated attacker within the same network to execute arbitrary code.

INFO

Published Date :

May 31, 2024, 6:15 p.m.

Last Modified :

Nov. 29, 2024, 4:45 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

2.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Ivanti Endpoint Manager (EPM) contains a SQL injection vulnerability in Core server that allows an unauthenticated attacker within the same network to execute arbitrary code.

Required Action :

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Notes :

https://forums.ivanti.com/s/article/Security-Advisory-May-2024 ; https://nvd.nist.gov/vuln/detail/CVE-2024-29824

Public PoC/Exploit Available at Github

CVE-2024-29824 has a 13 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-29824 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ivanti endpoint_manager
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-29824.

URL Resource
https://forums.ivanti.com/s/article/Security-Advisory-May-2024 Vendor Advisory
https://forums.ivanti.com/s/article/Security-Advisory-May-2024 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

🧛🏻 Nuclei is a fast Customizable SSL scanner powered by Offensive Community, built on .NET's DLR based DSL. Zero shot vulnerability discovery.

cybersecurity nuclei-templates offensive-security penetration-testing cve-scanning engine kali-linux scanner vulnerability-scanners

Dockerfile Makefile Go Shell Smarty Python TypeScript JavaScript C# C++

Updated: 1 week, 6 days ago
6 stars 0 fork 0 watcher
Born at : Oct. 26, 2024, 8:57 a.m. This repo has been linked 7 different CVEs too.

None

Updated: 2 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Sept. 9, 2024, 1:28 a.m. This repo has been linked 128 different CVEs too.

None

HTML

Updated: 2 months, 1 week ago
2 stars 1 fork 1 watcher
Born at : Sept. 4, 2024, 9:24 a.m. This repo has been linked 128 different CVEs too.

None

HTML

Updated: 1 week, 3 days ago
6 stars 0 fork 0 watcher
Born at : Aug. 2, 2024, 6:07 a.m. This repo has been linked 123 different CVEs too.

Mass Exploit - CVE-2024-29824 - Ivanti EPM - Remote Code Execution (RCE)

codeb0ss cve exploit ivanti rce remote-code-execution uncodeboss cve-2024-29824 cve-2024-29824-exp cve-2024-29824-exploit cve-2024-29824-poc ivanti-rce

Python

Updated: 1 month ago
28 stars 7 fork 7 watcher
Born at : July 12, 2024, 7:26 p.m. This repo has been linked 1 different CVEs too.

Ivanti EPM SQL Injection Remote Code Execution Vulnerability(Optimized version based on h3)

Python

Updated: 3 months ago
1 stars 0 fork 0 watcher
Born at : June 18, 2024, 9:07 a.m. This repo has been linked 1 different CVEs too.

Ivanti EPM SQL Injection Remote Code Execution Vulnerability

Python

Updated: 6 days, 18 hours ago
21 stars 5 fork 5 watcher
Born at : June 12, 2024, 1:53 p.m. This repo has been linked 1 different CVEs too.

None

HTML Python

Updated: 5 months ago
13 stars 1 fork 1 watcher
Born at : April 17, 2024, 8:46 a.m. This repo has been linked 100 different CVEs too.

收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了1300多个poc/exp,长期更新。

poc

Updated: 1 day, 3 hours ago
4250 stars 867 fork 867 watcher
Born at : Aug. 19, 2023, 12:08 p.m. This repo has been linked 159 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 day, 6 hours ago
546 stars 34 fork 34 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1221 different CVEs too.

学而不思则罔,思而不学则殆💦

pentesting pentration-testing

Updated: 1 month, 2 weeks ago
36 stars 3 fork 3 watcher
Born at : April 3, 2022, 10 a.m. This repo has been linked 62 different CVEs too.

Nuclei is a fast, customizable vulnerability scanner powered by the global security community and built on a simple YAML-based DSL, enabling collaboration to tackle trending vulnerabilities on the internet. It helps you find vulnerabilities in your applications, APIs, networks, DNS, and cloud configurations.

cve-scanner subdomain-takeover nuclei-engine vulnerability-detection vulnerability-assessment vulnerability-scanner security attack-surface security-scanner hacktoberfest dast

Go Dockerfile Shell Makefile Smarty Python JavaScript TypeScript

Updated: 19 hours, 27 minutes ago
20882 stars 2485 fork 2485 watcher
Born at : April 3, 2020, 6:47 p.m. This repo has been linked 7 different CVEs too.

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

security cve exploit poc vulnerability

Updated: 23 hours, 10 minutes ago
6560 stars 1141 fork 1141 watcher
Born at : Dec. 8, 2019, 1:03 p.m. This repo has been linked 968 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-29824 vulnerability anywhere in the article.

  • Cybersecurity News
Hikvision Patches Security Flaw in Network Cameras, Preventing Cleartext Credential Transmission

Hikvision, a leading provider of network cameras and surveillance systems, has released firmware updates to address a security vulnerability that could expose users’ Dynamic DNS credentials. The vulne ... Read more

Published Date: Nov 01, 2024 (1 month ago)
  • Cybersecurity News
Microsoft Boosts Email Security with General Availability of Inbound SMTP DANE with DNSSEC

Microsoft announced the general availability of Inbound SMTP DANE with DNSSEC for Exchange Online, marking a significant step forward in email security. This powerful feature combines two robust secur ... Read more

Published Date: Oct 30, 2024 (1 month ago)
  • Cybersecurity News
Atlassian Confluence Vulnerability CVE-2023-22527 Exploited for Cryptomining

Attach chain | Image: Trend MicroIn a recently disclosed report by Trend Micro, attackers were observed exploiting a vulnerability in Atlassian’s Confluence servers (CVE-2023-22527) to hijack victim r ... Read more

Published Date: Oct 30, 2024 (1 month ago)
  • Cybersecurity News
Cisco Investigates Potential Data Exposure, Confirms No Breach of Internal Systems

Cisco Systems is currently investigating an alleged unauthorized access to data housed on a public-facing DevHub environment. While initial reports suggested a potential breach of Cisco’s internal sys ... Read more

Published Date: Oct 21, 2024 (1 month, 1 week ago)
  • Dark Reading
Serious Adversaries Circle Ivanti CSA Zero-Day Flaws

Source: Kristoffer Tripplaar via Alamy Stock Photo A deft chaining together of three separate zero-day flaws in Ivanti's Cloud Service Appliance allowed a particularly potent cyberattacker to infiltra ... Read more

Published Date: Oct 14, 2024 (1 month, 2 weeks ago)
  • The Hacker News
Nation-State Attackers Exploiting Ivanti CSA Flaws for Network Infiltration

Network Security / Vulnerability A suspected nation-state adversary has been observed weaponizing three security flaws in Ivanti Cloud Service Appliance (CSA) a zero-day to perform a series of malicio ... Read more

Published Date: Oct 14, 2024 (1 month, 2 weeks ago)
  • Cybersecurity News
Suspected Nation-State Adversary Exploits Ivanti CSA in a Series of Sophisticated Attacks

Fortinet’s FortiGuard Labs recently released a detailed analysis of a sophisticated cyberattack targeting the Ivanti Cloud Services Appliance (CSA). The attackers, suspected to be a nation-state actor ... Read more

Published Date: Oct 13, 2024 (1 month, 2 weeks ago)
  • The Hacker News
Zero-Day Alert: Three Critical Ivanti CSA Vulnerabilities Actively Exploited

Ivanti has warned that three new security vulnerabilities impacting its Cloud Service Appliance (CSA) have come under active exploitation in the wild. The zero-day flaws are being weaponized in conjun ... Read more

Published Date: Oct 08, 2024 (1 month, 3 weeks ago)
  • The Cyber Express
Apple Patches iOS Security Flaw That Could Reveal Saved Passwords

Apple has released new updates for iOS and iPadOS to fix two important security problems affecting many iPhone and iPad models. These Apple updates, now available as iOS 18.0.1 and iPadOS 18.0.1, fix ... Read more

Published Date: Oct 07, 2024 (1 month, 3 weeks ago)
  • Help Net Security
Week in review: Critical Zimbra RCE vulnerability exploited, Patch Tuesday forecast

Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: October 2024 Patch Tuesday forecast: Recall can be recalled October arrived, and Microsoft started the ... Read more

Published Date: Oct 06, 2024 (1 month, 3 weeks ago)
  • TheCyberThrone
CISA adds Zimbra Vulnerability CVE-2024-45519 to its KEV Catalog

The US CISA has added Synacor Zimbra vulnerability to its Known Exploited Vulnerabilities Catalog based on the evidence of active exploitation.The vulnerability tracked as CVE-2024-45519 with a CVSS s ... Read more

Published Date: Oct 05, 2024 (1 month, 4 weeks ago)
  • The Cyber Express
The Week’s Top Vulnerabilities: Cyble Urges Fixes for NVIDIA, Adobe, CUPS

Cyble researchers had a busy week, investigating 19 vulnerabilities in the week ended Oct.1 and flagging eight of them as high priority. Cyble’s weekly IT vulnerability report also noted that research ... Read more

Published Date: Oct 04, 2024 (1 month, 4 weeks ago)
  • SentinelOne
The Good, the Bad and the Ugly in Cybersecurity – Week 40

The Good | Officials Indict Three IRGC Actors for Hack-and-Leak Campaign Against the 2024 U.S. Presidential Election Three Islamic Revolutionary Guard Corps (IRGC) employees have been indicted by the ... Read more

Published Date: Oct 04, 2024 (1 month, 4 weeks ago)
  • SentinelOne
The Good, the Bad and the Ugly in Cybersecurity – Week 40

The Good | Officials Indict Three IRGC Actors for Hack-and-Leak Campaign Against the 2024 U.S. Presidential Election Three Islamic Revolutionary Guard Corps (IRGC) employees have been indicted by the ... Read more

Published Date: Oct 04, 2024 (1 month, 4 weeks ago)
  • The Cyber Express
Hackers Exploit Ivanti Endpoint Manager Flaw—Are You at Risk?

The Cybersecurity and Infrastructure Security Agency (CISA) has alerted organizations about an active exploitation of a vulnerability in Ivanti Endpoint Manager (EPM). This critical flaw, tracked as C ... Read more

Published Date: Oct 04, 2024 (1 month, 4 weeks ago)
  • Help Net Security
October 2024 Patch Tuesday forecast: Recall can be recalled

October arrived, and Microsoft started the month by announcing the release of Windows 11 24H2. The preview versions of this release have been in the news due to many innovations and one controversial ... Read more

Published Date: Oct 04, 2024 (1 month, 4 weeks ago)
  • Dark Reading
CISA Adds High-Severity Ivanti Vulnerability to KEV Catalog

Source: Kristoffer Tripplaar via Alamy Stock PhotoOne of the latest vulnerabilities that the Cybersecurity and Infrastructure Security Agency has added to the Known Exploited Vulnerabilities Catalog i ... Read more

Published Date: Oct 03, 2024 (1 month, 4 weeks ago)
  • TheCyberThrone
Cloudflare mitigated record 3.8Tbps DDoS attack

Cloudflare has been reported that it has mitigated over 100 hyper-volumetric L3/4 DDoS attacks, with many exceeding 2 billion Pps and 3 Tbps. The largest DDoS attack peaked at 3.8 Tbps, which is the h ... Read more

Published Date: Oct 03, 2024 (2 months ago)
  • Help Net Security
Critical Ivanti Endpoint Manager flaw exploited (CVE-2024-29824)

CVE-2024-29824, an unauthenticated SQL Injection vulnerability in Ivanti Endpoint Manager (EPM) appliances, is being exploited by attackers, the Cybersecurity and Infrastructure Security Agency has co ... Read more

Published Date: Oct 03, 2024 (2 months ago)
  • The Hacker News
Ivanti Endpoint Manager Flaw Actively Targeted, CISA Warns Agencies to Patch

Vulnerability / Endpoint Security The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Wednesday added a security flaw impacting Endpoint Manager (EPM) that the company patched in May t ... Read more

Published Date: Oct 03, 2024 (2 months ago)
  • TheCyberThrone
CISA adds CVE-2024-29824 to its KEV Catalog

The US CISA has added Ivanti EPM flaw to its Known Exploited Vulnerabilities Catalog based on evidence of active exploitation.CVE-2024-29824 Ivanti Endpoint Manager (EPM) SQL Injection Vulnerability:  ... Read more

Published Date: Oct 03, 2024 (2 months ago)
  • BleepingComputer
Critical Ivanti RCE flaw with public exploit now used in attacks

CISA warned today that a critical Ivanti vulnerability that can let threat actors gain remote code execution on vulnerable Endpoint Manager (EPM) appliances is now actively exploited in attacks. Ivant ... Read more

Published Date: Oct 02, 2024 (2 months ago)
  • Cybersecurity News
CVE-2024-29824: Critical Vulnerability in Ivanti Endpoint Manager Actively Exploited, PoC Published

Successfully exploiting using Burp | Image: Horizon3The Cybersecurity and Infrastructure Security Agency (CISA) has issued an urgent alert regarding the active exploitation of a critical vulnerability ... Read more

Published Date: Oct 02, 2024 (2 months ago)
  • security.nl
VS waarschuwt voor misbruik van SQL Injection-lek in Ivanti Endpoint Manager

Aanvallers maken actief misbruik van een kritiek SQL Injection-lek in Ivanti Endpoint Manager (EPM), zo waarschuwt het Cybersecurity and Infrastructure Security Agency (CISA) van het Amerikaanse minis ... Read more

Published Date: Oct 02, 2024 (2 months ago)
  • The Cyber Express
Weekly Vulnerability Report: Cyble Urges Fixes in SolarWinds, Cisco, Ivanti & Microsoft

Cyble Research & Intelligence Labs (CRIL) researchers have analyzed more than 100 security vulnerabilities in the last two weeks, with flaws in IT products from SolarWinds, Cisco, Ivanti, Microsoft, E ... Read more

Published Date: Jul 29, 2024 (4 months ago)

The following table lists the changes that have been made to the CVE-2024-29824 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Nov. 29, 2024

    Action Type Old Value New Value
  • CVE Modified by af854a3a-2127-422b-91ae-364da2661108

    Nov. 21, 2024

    Action Type Old Value New Value
    Added Reference https://forums.ivanti.com/s/article/Security-Advisory-May-2024
  • Initial Analysis by [email protected]

    Oct. 03, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://forums.ivanti.com/s/article/Security-Advisory-May-2024 No Types Assigned https://forums.ivanti.com/s/article/Security-Advisory-May-2024 Vendor Advisory
    Added CWE NIST CWE-89
    Added CPE Configuration OR *cpe:2.3:a:ivanti:endpoint_manager:*:*:*:*:*:*:*:* versions up to (excluding) 2022 *cpe:2.3:a:ivanti:endpoint_manager:2022:-:*:*:*:*:*:* *cpe:2.3:a:ivanti:endpoint_manager:2022:su1:*:*:*:*:*:* *cpe:2.3:a:ivanti:endpoint_manager:2022:su2:*:*:*:*:*:* *cpe:2.3:a:ivanti:endpoint_manager:2022:su3:*:*:*:*:*:* *cpe:2.3:a:ivanti:endpoint_manager:2022:su4:*:*:*:*:*:* *cpe:2.3:a:ivanti:endpoint_manager:2022:su5:*:*:*:*:*:*
  • CVE CISA KEV Update by 9119a7d8-5eab-497f-8521-727c672e3725

    Oct. 03, 2024

    Action Type Old Value New Value
    Added Due Date 2024-10-23
    Added Vulnerability Name Ivanti Endpoint Manager (EPM) SQL Injection Vulnerability
    Added Required Action Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
    Added Date Added 2024-10-02
  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Jul. 03, 2024

    Action Type Old Value New Value
    Added CWE CISA-ADP CWE-89
  • CVE Received by [email protected]

    May. 31, 2024

    Action Type Old Value New Value
    Added Description An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an unauthenticated attacker within the same network to execute arbitrary code.
    Added Reference HackerOne https://forums.ivanti.com/s/article/Security-Advisory-May-2024 [No types assigned]
    Added CVSS V3 HackerOne AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-29824 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability