Local Attackers Can Easily Escalate Privileges and Execute Arbitrary Code in Ivanti Workspace Control

CVE-2024-44107
7.8HIGH

Key Information

Vendor
Ivanti
Status
Workspace Control
Vendor
CVE Published:
10 September 2024

Summary

DLL hijacking in the management console of Ivanti Workspace Control version 10.18.0.0 and below allows a local authenticated attacker to escalate their privileges and achieve arbitrary code execution.

Affected Version(s)

Workspace Control <= 10.18.50.0

CVSS V3.1

Score:
7.8
Severity:
HIGH
Confidentiality:
High
Integrity:
High
Availability:
High
Attack Vector:
Local
Attack Complexity:
Low
Privileges Required:
Low
User Interaction:
None
Scope:
Unchanged

Timeline

  • Risk change from: null to: 8.8 - (HIGH)

  • Vulnerability published.

Collectors

NVD DatabaseMitre Database
.