Vulnerabilities > Ivanti > Avalanche > 6.1

DATE CVE VULNERABILITY TITLE RISK
2023-08-10 CVE-2023-32560 Out-of-bounds Write vulnerability in Ivanti Avalanche
An attacker can send a specially crafted message to the Wavelink Avalanche Manager, which could result in service disruption or arbitrary code execution. Thanks to a Researcher at Tenable for finding and reporting. Fixed in version 6.4.1.
network
low complexity
ivanti CWE-787
critical
9.8
2023-08-10 CVE-2023-32561 Unspecified vulnerability in Ivanti Avalanche
A previously generated artifact by an administrator could be accessed by an attacker.
network
low complexity
ivanti
7.5
2023-08-10 CVE-2023-32562 Unrestricted Upload of File with Dangerous Type vulnerability in Ivanti Avalanche
An unrestricted upload of file with dangerous type vulnerability exists in Avalanche versions 6.3.x and below that could allow an attacker to achieve a remove code execution.
network
low complexity
ivanti CWE-434
critical
9.8
2023-08-10 CVE-2023-32563 Path Traversal vulnerability in Ivanti Avalanche
An unauthenticated attacker could achieve the code execution through a RemoteControl server.
network
low complexity
ivanti CWE-22
critical
9.8
2023-08-10 CVE-2023-32564 Unrestricted Upload of File with Dangerous Type vulnerability in Ivanti Avalanche
An unrestricted upload of file with dangerous type vulnerability exists in Avalanche versions 6.4.1 and below that could allow an attacker to achieve a remove code execution.
network
low complexity
ivanti CWE-434
critical
9.8
2023-08-10 CVE-2023-32565 Unspecified vulnerability in Ivanti Avalanche
An attacker can send a specially crafted request which could lead to leakage of sensitive data or potentially a resource-based DoS attack.
network
low complexity
ivanti
critical
9.1
2023-08-10 CVE-2023-32566 Unspecified vulnerability in Ivanti Avalanche
An attacker can send a specially crafted request which could lead to leakage of sensitive data or potentially a resource-based DoS attack.
network
low complexity
ivanti
critical
9.1
2023-08-10 CVE-2023-32567 XXE vulnerability in Ivanti Avalanche
Ivanti Avalanche decodeToMap XML External Entity Processing.
network
low complexity
ivanti CWE-611
critical
9.8
2023-05-09 CVE-2023-28127 Path Traversal vulnerability in Ivanti Avalanche
A path traversal vulnerability exists in Avalanche version 6.3.x and below that when exploited could result in possible information disclosure.
network
low complexity
ivanti CWE-22
7.5
2023-05-09 CVE-2023-28128 Unrestricted Upload of File with Dangerous Type vulnerability in Ivanti Avalanche
An unrestricted upload of file with dangerous type vulnerability exists in Avalanche versions 6.3.x and below that could allow an attacker to achieve a remove code execution.
network
low complexity
ivanti CWE-434
7.2