8.8
HIGH
CVE-2024-7612
Ivanti EPMM Insecure Permissions Information Disclosure
Description

Insecure permissions in Ivanti EPMM before 12.1.0.4 allow a local authenticated attacker to modify sensitive application components.

INFO

Published Date :

Oct. 8, 2024, 5:15 p.m.

Last Modified :

Oct. 17, 2024, 7:15 p.m.

Source :

3c1d8aa1-5a33-4ea4-8992-aadd6440af75

Remotely Exploitable :

No

Impact Score :

6.0

Exploitability Score :

2.0
Affected Products

The following products are affected by CVE-2024-7612 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ivanti endpoint_manager_mobile
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-7612.

URL Resource
https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-Endpoint-Manager-Mobile-EPMM-CVE-2024-7612

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-7612 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-7612 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 3c1d8aa1-5a33-4ea4-8992-aadd6440af75

    Oct. 17, 2024

    Action Type Old Value New Value
    Changed Description Insecure permissions in Ivanti EPMM before 12.1.0.4 allow a local authenticated attacker to access or modify sensitive configuration files without proper authorization. Insecure permissions in Ivanti EPMM before 12.1.0.4 allow a local authenticated attacker to modify sensitive application components.
  • CVE Received by 3c1d8aa1-5a33-4ea4-8992-aadd6440af75

    Oct. 08, 2024

    Action Type Old Value New Value
    Added Description Insecure permissions in Ivanti EPMM before 12.1.0.4 allow a local authenticated attacker to access or modify sensitive configuration files without proper authorization.
    Added Reference ivanti https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-Endpoint-Manager-Mobile-EPMM-CVE-2024-7612 [No types assigned]
    Added CWE ivanti CWE-732
    Added CVSS V3.1 ivanti AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability