Conversation
New assessment for topic: CVE-2024-29824

Topic description: "An unspecified SQL Injection vulnerability in Core server of Ivanti EPM 2022 SU5 and prior allows an unauthenticated attacker within the same network to execute arbitrary code. ..."

"Ivanti Endpoint Manager (EPM) versions 2022 SU5 and prior are vulnerable to SQL injection and a patch has been released, as described in the official [advisory](https://forums.ivanti.com/s/article/Security-Advisory-May-2024) and the related [KB article](https://forums.ivanti.com/s/article/KB-Security-Advisory-EPM-May-2024) ..."

Link: https://attackerkb.com/assessments/721f9e58-f1a2-4da1-9bdc-21a2c2e0a139
0
1
0