9.6
CRITICAL
CVE-2024-29824
Ivanti EPM SQL Injection Vulnerability
Description

An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an unauthenticated attacker within the same network to execute arbitrary code.

INFO

Published Date :

May 31, 2024, 6:15 p.m.

Last Modified :

July 3, 2024, 1:52 a.m.

Remotely Exploitable :

No

Impact Score :

6.0

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2024-29824 has a 11 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-29824 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

No affected product recoded yet

References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-29824.

URL Resource
https://forums.ivanti.com/s/article/Security-Advisory-May-2024

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 week, 4 days ago
0 stars 0 fork 0 watcher
Born at : Sept. 9, 2024, 1:28 a.m. This repo has been linked 128 different CVEs too.

None

HTML

Updated: 1 week, 4 days ago
0 stars 0 fork 0 watcher
Born at : Sept. 4, 2024, 9:24 a.m. This repo has been linked 128 different CVEs too.

None

HTML

Updated: 1 month, 1 week ago
5 stars 0 fork 0 watcher
Born at : Aug. 2, 2024, 6:07 a.m. This repo has been linked 123 different CVEs too.

Mass Exploit - CVE-2024-29824 - Ivanti EPM - Remote Code Execution (RCE)

codeb0ss cve exploit ivanti rce remote-code-execution uncodeboss cve-2024-29824 cve-2024-29824-exp cve-2024-29824-exploit cve-2024-29824-poc ivanti-rce

Python

Updated: 3 weeks ago
28 stars 7 fork 7 watcher
Born at : July 12, 2024, 7:26 p.m. This repo has been linked 1 different CVEs too.

Ivanti EPM SQL Injection Remote Code Execution Vulnerability(Optimized version based on h3)

Python

Updated: 3 weeks ago
1 stars 1 fork 1 watcher
Born at : June 18, 2024, 9:07 a.m. This repo has been linked 1 different CVEs too.

Ivanti EPM SQL Injection Remote Code Execution Vulnerability

Python

Updated: 1 week, 5 days ago
15 stars 5 fork 5 watcher
Born at : June 12, 2024, 1:53 p.m. This repo has been linked 1 different CVEs too.

None

HTML Python

Updated: 2 months, 3 weeks ago
13 stars 1 fork 1 watcher
Born at : April 17, 2024, 8:46 a.m. This repo has been linked 100 different CVEs too.

收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了1000多个poc/exp,长期更新。

Updated: 1 week, 5 days ago
3420 stars 699 fork 699 watcher
Born at : Aug. 19, 2023, 12:08 p.m. This repo has been linked 125 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 6 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

学而不思则罔,思而不学则殆💦

pentesting pentration-testing

Updated: 1 month, 1 week ago
35 stars 3 fork 3 watcher
Born at : April 3, 2022, 10 a.m. This repo has been linked 62 different CVEs too.

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

security cve exploit poc vulnerability

Updated: 1 week, 5 days ago
6375 stars 1107 fork 1107 watcher
Born at : Dec. 8, 2019, 1:03 p.m. This repo has been linked 904 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-29824 vulnerability anywhere in the article.

  • The Cyber Express
Weekly Vulnerability Report: Cyble Urges Fixes in SolarWinds, Cisco, Ivanti & Microsoft

Cyble Research & Intelligence Labs (CRIL) researchers have analyzed more than 100 security vulnerabilities in the last two weeks, with flaws in IT products from SolarWinds, Cisco, Ivanti, Microsoft, E ... Read more

Published Date: Jul 29, 2024 (1 month, 3 weeks ago)

The following table lists the changes that have been made to the CVE-2024-29824 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Jul. 03, 2024

    Action Type Old Value New Value
    Added CWE CISA-ADP CWE-89
  • CVE Received by [email protected]

    May. 31, 2024

    Action Type Old Value New Value
    Added Description An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an unauthenticated attacker within the same network to execute arbitrary code.
    Added Reference HackerOne https://forums.ivanti.com/s/article/Security-Advisory-May-2024 [No types assigned]
    Added CVSS V3 HackerOne AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-29824 is associated with the following CWEs:

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability