Unsafe Deserialization of User Input could lead to Execution of Unauthorized Operations in Ivanti Endpoint Manager 2022 su3 and all previous versions, which could allow an attacker to execute commands remotely.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: hackerone

Published: 2023-10-18T03:52:06.581Z

Updated: 2023-10-18T03:52:06.581Z

Reserved: 2023-06-13T01:00:11.784Z


Link: CVE-2023-35084

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-10-18T04:15:11.027

Modified: 2023-10-25T00:17:27.200


Link: CVE-2023-35084

JSON object: View

cve-icon Redhat Information

No data.

CWE