CVE-2024-29824
Ivanti Endpoint Manager (EPM) SQL Injection Vulner - [Actively Exploited]
Description
An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an unauthenticated attacker within the same network to execute arbitrary code.
INFO
Published Date :
May 31, 2024, 6:15 p.m.
Last Modified :
Nov. 29, 2024, 4:45 p.m.
Source :
[email protected]
Remotely Exploitable :
No
Impact Score :
5.9
Exploitability Score :
2.8
CISA KEV (Known Exploited Vulnerabilities)
For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.
Ivanti Endpoint Manager (EPM) contains a SQL injection vulnerability in Core server that allows an unauthenticated attacker within the same network to execute arbitrary code.
Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
https://forums.ivanti.com/s/article/Security-Advisory-May-2024 ; https://nvd.nist.gov/vuln/detail/CVE-2024-29824
Public PoC/Exploit Available at Github
CVE-2024-29824 has a 13 public PoC/Exploit
available at Github.
Go to the Public Exploits
tab to see the list.
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2024-29824
.
URL | Resource |
---|---|
https://forums.ivanti.com/s/article/Security-Advisory-May-2024 | Vendor Advisory |
https://forums.ivanti.com/s/article/Security-Advisory-May-2024 | Vendor Advisory |
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
🧛🏻 Nuclei is a fast Customizable SSL scanner powered by Offensive Community, built on .NET's DLR based DSL. Zero shot vulnerability discovery.
cybersecurity nuclei-templates offensive-security penetration-testing cve-scanning engine kali-linux scanner vulnerability-scanners
Dockerfile Makefile Go Shell Smarty Python TypeScript JavaScript C# C++
None
None
HTML
None
HTML
Mass Exploit - CVE-2024-29824 - Ivanti EPM - Remote Code Execution (RCE)
codeb0ss cve exploit ivanti rce remote-code-execution uncodeboss cve-2024-29824 cve-2024-29824-exp cve-2024-29824-exploit cve-2024-29824-poc ivanti-rce
Python
Ivanti EPM SQL Injection Remote Code Execution Vulnerability(Optimized version based on h3)
Python
Ivanti EPM SQL Injection Remote Code Execution Vulnerability
Python
None
HTML Python
收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了1300多个poc/exp,长期更新。
poc
Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.
cisa-kev vulnerability 0day cisa exploits
学而不思则罔,思而不学则殆💦
pentesting pentration-testing
Nuclei is a fast, customizable vulnerability scanner powered by the global security community and built on a simple YAML-based DSL, enabling collaboration to tackle trending vulnerabilities on the internet. It helps you find vulnerabilities in your applications, APIs, networks, DNS, and cloud configurations.
cve-scanner subdomain-takeover nuclei-engine vulnerability-detection vulnerability-assessment vulnerability-scanner security attack-surface security-scanner hacktoberfest dast
Go Dockerfile Shell Makefile Smarty Python JavaScript TypeScript
📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.
security cve exploit poc vulnerability
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2024-29824
vulnerability anywhere in the article.
- Cybersecurity News
Hikvision Patches Security Flaw in Network Cameras, Preventing Cleartext Credential Transmission
Hikvision, a leading provider of network cameras and surveillance systems, has released firmware updates to address a security vulnerability that could expose users’ Dynamic DNS credentials. The vulne ... Read more
- Cybersecurity News
Microsoft Boosts Email Security with General Availability of Inbound SMTP DANE with DNSSEC
Microsoft announced the general availability of Inbound SMTP DANE with DNSSEC for Exchange Online, marking a significant step forward in email security. This powerful feature combines two robust secur ... Read more
- Cybersecurity News
Atlassian Confluence Vulnerability CVE-2023-22527 Exploited for Cryptomining
Attach chain | Image: Trend MicroIn a recently disclosed report by Trend Micro, attackers were observed exploiting a vulnerability in Atlassian’s Confluence servers (CVE-2023-22527) to hijack victim r ... Read more
- Cybersecurity News
Cisco Investigates Potential Data Exposure, Confirms No Breach of Internal Systems
Cisco Systems is currently investigating an alleged unauthorized access to data housed on a public-facing DevHub environment. While initial reports suggested a potential breach of Cisco’s internal sys ... Read more
- Dark Reading
Serious Adversaries Circle Ivanti CSA Zero-Day Flaws
Source: Kristoffer Tripplaar via Alamy Stock Photo A deft chaining together of three separate zero-day flaws in Ivanti's Cloud Service Appliance allowed a particularly potent cyberattacker to infiltra ... Read more
- The Hacker News
Nation-State Attackers Exploiting Ivanti CSA Flaws for Network Infiltration
Network Security / Vulnerability A suspected nation-state adversary has been observed weaponizing three security flaws in Ivanti Cloud Service Appliance (CSA) a zero-day to perform a series of malicio ... Read more
- Cybersecurity News
Suspected Nation-State Adversary Exploits Ivanti CSA in a Series of Sophisticated Attacks
Fortinet’s FortiGuard Labs recently released a detailed analysis of a sophisticated cyberattack targeting the Ivanti Cloud Services Appliance (CSA). The attackers, suspected to be a nation-state actor ... Read more
- The Hacker News
Zero-Day Alert: Three Critical Ivanti CSA Vulnerabilities Actively Exploited
Ivanti has warned that three new security vulnerabilities impacting its Cloud Service Appliance (CSA) have come under active exploitation in the wild. The zero-day flaws are being weaponized in conjun ... Read more
- The Cyber Express
Apple Patches iOS Security Flaw That Could Reveal Saved Passwords
Apple has released new updates for iOS and iPadOS to fix two important security problems affecting many iPhone and iPad models. These Apple updates, now available as iOS 18.0.1 and iPadOS 18.0.1, fix ... Read more
- Help Net Security
Week in review: Critical Zimbra RCE vulnerability exploited, Patch Tuesday forecast
Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: October 2024 Patch Tuesday forecast: Recall can be recalled October arrived, and Microsoft started the ... Read more
- TheCyberThrone
CISA adds Zimbra Vulnerability CVE-2024-45519 to its KEV Catalog
The US CISA has added Synacor Zimbra vulnerability to its Known Exploited Vulnerabilities Catalog based on the evidence of active exploitation.The vulnerability tracked as CVE-2024-45519 with a CVSS s ... Read more
- The Cyber Express
The Week’s Top Vulnerabilities: Cyble Urges Fixes for NVIDIA, Adobe, CUPS
Cyble researchers had a busy week, investigating 19 vulnerabilities in the week ended Oct.1 and flagging eight of them as high priority. Cyble’s weekly IT vulnerability report also noted that research ... Read more
- SentinelOne
The Good, the Bad and the Ugly in Cybersecurity – Week 40
The Good | Officials Indict Three IRGC Actors for Hack-and-Leak Campaign Against the 2024 U.S. Presidential Election Three Islamic Revolutionary Guard Corps (IRGC) employees have been indicted by the ... Read more
- SentinelOne
The Good, the Bad and the Ugly in Cybersecurity – Week 40
The Good | Officials Indict Three IRGC Actors for Hack-and-Leak Campaign Against the 2024 U.S. Presidential Election Three Islamic Revolutionary Guard Corps (IRGC) employees have been indicted by the ... Read more
- The Cyber Express
Hackers Exploit Ivanti Endpoint Manager Flaw—Are You at Risk?
The Cybersecurity and Infrastructure Security Agency (CISA) has alerted organizations about an active exploitation of a vulnerability in Ivanti Endpoint Manager (EPM). This critical flaw, tracked as C ... Read more
- Help Net Security
October 2024 Patch Tuesday forecast: Recall can be recalled
October arrived, and Microsoft started the month by announcing the release of Windows 11 24H2. The preview versions of this release have been in the news due to many innovations and one controversial ... Read more
- Dark Reading
CISA Adds High-Severity Ivanti Vulnerability to KEV Catalog
Source: Kristoffer Tripplaar via Alamy Stock PhotoOne of the latest vulnerabilities that the Cybersecurity and Infrastructure Security Agency has added to the Known Exploited Vulnerabilities Catalog i ... Read more
- TheCyberThrone
Cloudflare mitigated record 3.8Tbps DDoS attack
Cloudflare has been reported that it has mitigated over 100 hyper-volumetric L3/4 DDoS attacks, with many exceeding 2 billion Pps and 3 Tbps. The largest DDoS attack peaked at 3.8 Tbps, which is the h ... Read more
- Help Net Security
Critical Ivanti Endpoint Manager flaw exploited (CVE-2024-29824)
CVE-2024-29824, an unauthenticated SQL Injection vulnerability in Ivanti Endpoint Manager (EPM) appliances, is being exploited by attackers, the Cybersecurity and Infrastructure Security Agency has co ... Read more
- The Hacker News
Ivanti Endpoint Manager Flaw Actively Targeted, CISA Warns Agencies to Patch
Vulnerability / Endpoint Security The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Wednesday added a security flaw impacting Endpoint Manager (EPM) that the company patched in May t ... Read more
- TheCyberThrone
CISA adds CVE-2024-29824 to its KEV Catalog
The US CISA has added Ivanti EPM flaw to its Known Exploited Vulnerabilities Catalog based on evidence of active exploitation.CVE-2024-29824 Ivanti Endpoint Manager (EPM) SQL Injection Vulnerability: ... Read more
- BleepingComputer
Critical Ivanti RCE flaw with public exploit now used in attacks
CISA warned today that a critical Ivanti vulnerability that can let threat actors gain remote code execution on vulnerable Endpoint Manager (EPM) appliances is now actively exploited in attacks. Ivant ... Read more
- Cybersecurity News
CVE-2024-29824: Critical Vulnerability in Ivanti Endpoint Manager Actively Exploited, PoC Published
Successfully exploiting using Burp | Image: Horizon3The Cybersecurity and Infrastructure Security Agency (CISA) has issued an urgent alert regarding the active exploitation of a critical vulnerability ... Read more
- security.nl
VS waarschuwt voor misbruik van SQL Injection-lek in Ivanti Endpoint Manager
Aanvallers maken actief misbruik van een kritiek SQL Injection-lek in Ivanti Endpoint Manager (EPM), zo waarschuwt het Cybersecurity and Infrastructure Security Agency (CISA) van het Amerikaanse minis ... Read more
- The Cyber Express
Weekly Vulnerability Report: Cyble Urges Fixes in SolarWinds, Cisco, Ivanti & Microsoft
Cyble Research & Intelligence Labs (CRIL) researchers have analyzed more than 100 security vulnerabilities in the last two weeks, with flaws in IT products from SolarWinds, Cisco, Ivanti, Microsoft, E ... Read more
The following table lists the changes that have been made to the
CVE-2024-29824
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
Modified Analysis by [email protected]
Nov. 29, 2024
Action Type Old Value New Value -
CVE Modified by af854a3a-2127-422b-91ae-364da2661108
Nov. 21, 2024
Action Type Old Value New Value Added Reference https://forums.ivanti.com/s/article/Security-Advisory-May-2024 -
Initial Analysis by [email protected]
Oct. 03, 2024
Action Type Old Value New Value Added CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Changed Reference Type https://forums.ivanti.com/s/article/Security-Advisory-May-2024 No Types Assigned https://forums.ivanti.com/s/article/Security-Advisory-May-2024 Vendor Advisory Added CWE NIST CWE-89 Added CPE Configuration OR *cpe:2.3:a:ivanti:endpoint_manager:*:*:*:*:*:*:*:* versions up to (excluding) 2022 *cpe:2.3:a:ivanti:endpoint_manager:2022:-:*:*:*:*:*:* *cpe:2.3:a:ivanti:endpoint_manager:2022:su1:*:*:*:*:*:* *cpe:2.3:a:ivanti:endpoint_manager:2022:su2:*:*:*:*:*:* *cpe:2.3:a:ivanti:endpoint_manager:2022:su3:*:*:*:*:*:* *cpe:2.3:a:ivanti:endpoint_manager:2022:su4:*:*:*:*:*:* *cpe:2.3:a:ivanti:endpoint_manager:2022:su5:*:*:*:*:*:* -
CVE CISA KEV Update by 9119a7d8-5eab-497f-8521-727c672e3725
Oct. 03, 2024
Action Type Old Value New Value Added Due Date 2024-10-23 Added Vulnerability Name Ivanti Endpoint Manager (EPM) SQL Injection Vulnerability Added Required Action Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable. Added Date Added 2024-10-02 -
CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0
Jul. 03, 2024
Action Type Old Value New Value Added CWE CISA-ADP CWE-89 -
CVE Received by [email protected]
May. 31, 2024
Action Type Old Value New Value Added Description An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an unauthenticated attacker within the same network to execute arbitrary code. Added Reference HackerOne https://forums.ivanti.com/s/article/Security-Advisory-May-2024 [No types assigned] Added CVSS V3 HackerOne AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2024-29824
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2024-29824
weaknesses.