Ivanti.EPMM.CVE-2023-35078.Authentication.Bypass

description-logoDescription

This indicates an attack attempt to exploit a Authentication Bypass Vulnerability in Ivanti Endpoint Manager Mobile (EPMM).
The vulnerability is due to insufficient authentication check for user requests to the system's API. A remote, unauthenticated attacker could exploit this vulnerability by sending crafted requests to the target server. Successfully exploiting these vulnerabilities could allow an attacker to obtain PII and other sensitive information.

description-logoOutbreak Alert

Ivanti Endpoint Manager Mobile (EPMM, formerly MobileIron Core) contains an authentication bypass vulnerability (CVE-2023-35078) that allows unauthenticated access to specific API paths and a path traversal vulnerability (CVE-2023-35081). An attacker with access to these API paths can access personally identifiable information (PII) such as names, phone numbers, and other mobile device details for users on a vulnerable system. An attacker can also make other configuration changes including installing software and modifying security profiles on registered devices.

View the full Outbreak Alert Report

affected-products-logoAffected Products

Ivanti Endpoint Manager Mobile (EPMM) up to(including) 11.10

Impact logoImpact

System Compromise: Remote attackers can gain control of vulnerable systems.

Version Updates

Date Version Detail
2023-08-15 0.00355

CVE References

CVE-2023-35078