Vulnerabilities > CVE-2023-46803 - Out-of-bounds Write vulnerability in Ivanti Avalanche

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
network
low complexity
ivanti
CWE-787

Summary

An attacker sending specially crafted data packets to the Mobile Device Server can cause memory corruption which could result to a Denial of Service (DoS).

Common Weakness Enumeration (CWE)