Ivanti Endpoint Manager Mobile < 11.11.0.0 Authentication Bypass

critical Web App Scanning Plugin ID 114355

Synopsis

Ivanti Endpoint Manager Mobile < 11.11.0.0 Authentication Bypass

Description

Ivanti Endpoint Manager Mobile (EPMM), formerly MobileIron Core, versions before 11.11.0.0 suffer from an authentication bypass vulnerability, allowing unauthorized users to access restricted functionality or resources of the application without proper authentication.

Solution

Update to Ivanti Endpoint Manager Mobile version 11.11.0.0 or latest.

See Also

https://forums.ivanti.com/s/article/CVE-2023-35082-Remote-Unauthenticated-API-Access-Vulnerability-in-MobileIron-Core-11-2-and-older

Plugin Details

Severity: Critical

ID: 114355

Type: remote

Published: 6/28/2024

Updated: 6/28/2024

Scan Template: basic, full, pci, scan

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-35082

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2023-35082

Vulnerability Information

CPE: cpe:2.3:a:ivanti:endpoint_manager_mobile:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/2/2023

Vulnerability Publication Date: 8/2/2023

CISA Known Exploited Vulnerability Due Dates: 2/8/2024

Reference Information

CVE: CVE-2023-35082