CVE-2024-44103

CVSS V2 None CVSS V3 None
Description
DLL hijacking in the management console of Ivanti Workspace Control version 10.18.0.0 and below allows a local authenticated attacker to escalate their privileges.
Overview
  • CVE ID
  • CVE-2024-44103
  • Assigner
  • ivanti
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-09-10T20:39:40.204Z
  • Last Modified Date
  • 2024-09-10T20:39:40.204Z
History
Created Old Value New Value Data Type Notes
2024-09-11 13:14:15 Added to TrackCVE