RSS   Vulnerabilities for 'Workspace control'   RSS

2022-01-10
 
CVE-2022-21823

CWE-922
 

 
A insecure storage of sensitive information vulnerability exists in Ivanti Workspace Control <2021.2 (10.7.30.0) that could allow an attacker with locally authenticated low privileges to obtain key information due to an unspecified attack vector.

 
2021-12-15
 
CVE-2019-19138

NVD-CWE-noinfo
 

 
Ivanti Workspace Control before 10.4.50.0 allows attackers to degrade integrity.

 
2021-09-01
 
CVE-2021-36235

NVD-CWE-noinfo
 

 
An issue was discovered in Ivanti Workspace Control before 10.6.30.0. A locally authenticated user with low privileges can bypass File and Folder Security by leveraging an unspecified attack vector. As a result, the attacker can start applications with elevated privileges.

 
2020-05-18
 
CVE-2019-17066

CWE-269
 

 
In Ivanti WorkSpace Control before 10.4.40.0, a user can elevate rights on the system by hijacking certain user registries. This is possible because pwrgrid.exe first checks the Current User registry hives (HKCU) when starting an application with elevated rights.

 
2020-04-04
 
CVE-2020-11533

CWE-200
 

 
Ivanti Workspace Control before 10.4.30.0, when SCCM integration is enabled, allows local users to obtain sensitive information (keying material).

 
2020-03-19
 
CVE-2019-16382

CWE-269
 

 
An issue was discovered in Ivanti Workspace Control 10.3.110.0. One is able to bypass Ivanti's FileGuard folder protection by renaming the WMTemp work folder used by PowerGrid. A malicious PowerGrid XML file can then be created, after which the folder is renamed back to its original value. Also, CVE-2018-15591 exploitation can consequently be achieved by using PowerGrid with the /SEE parameter to execute the arbitrary command specified in the XML file.

 
2019-12-17
 
CVE-2019-19675

CWE-276
 

 
In Ivanti Workspace Control before 10.3.180.0. a locally authenticated user with low privileges can bypass Managed Application Security by leveraging an unspecified attack vector in Workspace Preferences, when it is enabled. As a result, the attacker can start applications that should be blocked.

 
2019-04-05
 
CVE-2019-10885

CWE-264
 

 
An issue was discovered in Ivanti Workspace Control before 10.3.90.0. Local authenticated users with low privileges in a Workspace Control managed session can bypass Workspace Control security features configured for this session by resetting the session context.

 
2018-10-15
 
CVE-2018-15593

CWE-noinfo
 

 
An issue was discovered in Ivanti Workspace Control before 10.3.10.0 and RES One Workspace. A local authenticated user can decrypt the encrypted datastore or relay server password by leveraging an unspecified attack vector.

 
 
CVE-2018-15592

CWE-269
 

 
An issue was discovered in Ivanti Workspace Control before 10.3.10.0 and RES One Workspace. A local authenticated user can execute processes with elevated privileges via an unspecified attack vector.

 


Copyright 2024, cxsecurity.com

 

Back to Top