
The Zero Day Initiative (ZDI) has publicly disclosed 13 unpatched vulnerabilities in Ivanti Endpoint Manager, including twelve remote code execution (RCE) flaws and one local privilege escalation vulnerability.
The advisories published yesterday detail exploitable flaws that Ivanti has yet to patch, despite months of advance notice and postponed timelines. ZDI has marked all 13 issues as zero-day vulnerabilities, given Ivanti’s failure to release fixes in accordance with responsible disclosure deadlines.
All vulnerabilities affect Ivanti Endpoint Manager, a widely deployed enterprise system used for managing, patching, and securing endpoint devices across corporate and government networks. The sheer volume and severity of the flaws raise significant concerns, especially in light of Ivanti’s history of exploitation by nation-state threat actors.
All 13 vulnerabilities were discovered and privately reported to Ivanti by ZDI between June and November 2024, with initial acknowledgments received shortly thereafter. The vulnerabilities span a variety of components within Endpoint Manager, including Report_RunPatch, MP_QueryDetail, PatchHistory, and OnSaveToDB, indicating systemic weaknesses in input validation, SQL query construction, and deserialization mechanisms.
Despite several of the flaws being acknowledged as early as June 2024, Ivanti repeatedly requested patching extensions, some until March 2026, a timeline that ZDI deemed unacceptable. The security firm notified Ivanti of its intent to publicly release the advisories between September 26 and September 30, 2025, ultimately doing so on October 7, 2025.
The vulnerabilities
The most critical vulnerability is a directory traversal RCE bug in the OnSaveToDB method, allowing unauthenticated remote attackers to execute arbitrary code with minimal user interaction.
The remaining vulnerabilities primarily center on SQL injection flaws across multiple classes. These are exploitable post-authentication and can lead to remote code execution in the context of the service account. Another notable flaw is a deserialization vulnerability in the AgentPortal service, allowing local privilege escalation to SYSTEM via untrusted data deserialization.
In most cases, exploitation requires an attacker to first authenticate or gain local access; however, given past patterns of credential theft and abuse in prior Ivanti breaches, that barrier may not be significant in real-world attacks.
Securing Ivanti endpoints from attacks
Ivanti, a Utah-based provider of endpoint and remote access management solutions, is widely deployed across government, healthcare, and enterprise networks and has become a recurring target for state-sponsored threat actors.
Since 2024, Chinese-linked groups have repeatedly exploited Ivanti zero-days to gain initial access, including Silk Typhoon’s attack on the U.S. Treasury in early 2025 and Houken’s infiltration of French government systems using three Ivanti CSA zero-days.
At the time of writing, no patches are available for the newly disclosed vulnerabilities. As such, defensive strategies must focus on limiting the attack surface and monitoring for early indicators of compromise.
Recommended actions include:
- Restricting access to Ivanti Endpoint Manager interfaces from the internet, and using VPN and IP whitelisting wherever possible.
- Applying least privilege principles for all user accounts interacting with Endpoint Manager, and monitoring for unexpected account activity.
- Reviewing audit logs for anomalous SQL queries or process executions tied to Endpoint Manager services.
- Implementing WAF or reverse proxies with strict input validation to block malicious SQL injection attempts.
Leave a Reply