Vulnerabilities > Ivanti

DATE CVE VULNERABILITY TITLE RISK
2024-04-04 CVE-2024-21894 Out-of-bounds Write vulnerability in Ivanti Connect Secure and Policy Secure
A heap overflow vulnerability in IPSec component of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure allows an unauthenticated malicious user to send specially crafted requests in-order-to crash the service thereby causing a DoS attack.
network
low complexity
ivanti CWE-787
critical
9.8
2024-04-04 CVE-2024-22023 NULL Pointer Dereference vulnerability in Ivanti Connect Secure and Policy Secure
An XML entity expansion or XEE vulnerability in SAML component of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure allows an unauthenticated attacker to send specially crafted XML requests in-order-to temporarily cause resource exhaustion thereby resulting in a limited-time DoS.
network
low complexity
ivanti CWE-476
5.3
2024-04-04 CVE-2024-22052 NULL Pointer Dereference vulnerability in Ivanti Connect Secure and Policy Secure
A null pointer dereference vulnerability in IPSec component of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure allows an unauthenticated malicious user to send specially crafted requests in-order-to crash the service thereby causing a DoS attack
network
low complexity
ivanti CWE-476
7.5
2024-04-04 CVE-2024-22053 Out-of-bounds Write vulnerability in Ivanti Connect Secure and Policy Secure
A heap overflow vulnerability in IPSec component of Ivanti Connect Secure (9.x 22.x) and Ivanti Policy Secure allows an unauthenticated malicious user to send specially crafted requests in-order-to crash the service thereby causing a DoS attack or in certain conditions read contents from memory.
network
low complexity
ivanti CWE-787
8.2
2024-03-31 CVE-2023-41724 Command Injection vulnerability in Ivanti Standalone Sentry
A command injection vulnerability in Ivanti Sentry prior to 9.19.0 allows unauthenticated threat actor to execute arbitrary commands on the underlying operating system of the appliance within the same physical or logical network.
low complexity
ivanti CWE-77
8.8
2024-03-31 CVE-2023-46808 Unrestricted Upload of File with Dangerous Type vulnerability in Ivanti Neurons for Itsm
An file upload vulnerability in Ivanti ITSM before 2023.4, allows an authenticated remote user to perform file writes to the server.
network
low complexity
ivanti CWE-434
critical
9.9
2024-02-13 CVE-2024-22024 XXE vulnerability in Ivanti Connect Secure, Policy Secure and Zero Trust Access
An XML external entity or XXE vulnerability in the SAML component of Ivanti Connect Secure (9.x, 22.x), Ivanti Policy Secure (9.x, 22.x) and ZTA gateways which allows an attacker to access certain restricted resources without authentication.
network
low complexity
ivanti CWE-611
8.3
2024-01-31 CVE-2024-21888 Unspecified vulnerability in Ivanti Connect Secure and Policy Secure
A privilege escalation vulnerability in web component of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) allows a user to elevate privileges to that of an administrator.
network
low complexity
ivanti
8.8
2024-01-31 CVE-2024-21893 Server-Side Request Forgery (SSRF) vulnerability in Ivanti Connect Secure and Policy Secure
A server-side request forgery vulnerability in the SAML component of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) and Ivanti Neurons for ZTA allows an attacker to access certain restricted resources without authentication.
network
low complexity
ivanti CWE-918
8.2
2024-01-25 CVE-2023-41474 Path Traversal vulnerability in Ivanti Avalanche 6.3.4.153
Directory Traversal vulnerability in Ivanti Avalanche 6.3.4.153 allows a remote authenticated attacker to obtain sensitive information via the javax.faces.resource component.
network
low complexity
ivanti CWE-22
6.5