8.8
HIGH
CVE-2024-44104
Ivanti Workspace Control Privilege Escalation Spoofing
Description

An incorrectly implemented authentication scheme that is subjected to a spoofing attack in the management console of Ivanti Workspace Control version 10.18.0.0 and below allows a local authenticated attacker to escalate their privileges.

INFO

Published Date :

Sept. 10, 2024, 9:15 p.m.

Last Modified :

Sept. 18, 2024, 5:33 p.m.

Source :

3c1d8aa1-5a33-4ea4-8992-aadd6440af75

Remotely Exploitable :

No

Impact Score :

6.0

Exploitability Score :

2.0
Affected Products

The following products are affected by CVE-2024-44104 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ivanti workspace_control
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-44104.

URL Resource
https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-Workspace-Control-IWC Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-44104 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-44104 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Reanalysis by [email protected]

    Sep. 18, 2024

    Action Type Old Value New Value
    Changed Reference Type https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-Workspace-Control-IWC Third Party Advisory https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-Workspace-Control-IWC Vendor Advisory
  • Initial Analysis by [email protected]

    Sep. 18, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-Workspace-Control-IWC No Types Assigned https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-Workspace-Control-IWC Third Party Advisory
    Added CWE NIST CWE-290
    Added CPE Configuration OR *cpe:2.3:a:ivanti:workspace_control:*:*:*:*:*:*:*:* versions up to (excluding) 10.18.99.0
  • CVE Received by 3c1d8aa1-5a33-4ea4-8992-aadd6440af75

    Sep. 10, 2024

    Action Type Old Value New Value
    Added Description An incorrectly implemented authentication scheme that is subjected to a spoofing attack in the management console of Ivanti Workspace Control version 10.18.0.0 and below allows a local authenticated attacker to escalate their privileges.
    Added Reference ivanti https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-Workspace-Control-IWC [No types assigned]
    Added CWE ivanti CWE-290
    Added CVSS V3.1 ivanti AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability