Vulnerabilities > Ivanti > Connect Secure > High

DATE CVE VULNERABILITY TITLE RISK
2022-12-05 CVE-2022-35258 Incorrect Calculation vulnerability in Ivanti Connect Secure and Policy Secure
An unauthenticated attacker can cause a denial-of-service to the following products: Ivanti Connect Secure (ICS) in versions prior to 9.1R14.3, 9.1R15.2, 9.1R16.2, and 22.2R4, Ivanti Policy Secure (IPS) in versions prior to 9.1R17 and 22.3R1, and Ivanti Neurons for Zero-Trust Access in versions prior to 22.3R1.
network
low complexity
ivanti CWE-682
7.5
2022-08-12 CVE-2021-44720 Use of Hard-coded Credentials vulnerability in multiple products
In Ivanti Pulse Secure Pulse Connect Secure (PCS) before 9.1R12, the administrator password is stored in the HTML source code of the "Maintenance > Push Configuration > Targets > Target Name" targets.cgi screen.
network
low complexity
pulsesecure ivanti CWE-798
7.2
2021-11-19 CVE-2021-22965 Resource Exhaustion vulnerability in multiple products
A vulnerability in Pulse Connect Secure before 9.1R12.1 could allow an unauthenticated administrator to causes a denial of service when a malformed request is sent to the device.
network
low complexity
pulsesecure ivanti CWE-400
7.5
2021-08-16 CVE-2021-22934 Classic Buffer Overflow vulnerability in multiple products
A vulnerability in Pulse Connect Secure before 9.1R12 could allow an authenticated administrator or compromised Pulse Connect Secure device in a load-balanced configuration to perform a buffer overflow via a malicious crafted web request.
network
low complexity
pulsesecure ivanti CWE-120
7.2
2021-08-16 CVE-2021-22935 Command Injection vulnerability in multiple products
A vulnerability in Pulse Connect Secure before 9.1R12 could allow an authenticated administrator to perform command injection via an unsanitized web parameter.
network
low complexity
pulsesecure ivanti CWE-77
7.2
2021-08-16 CVE-2021-22937 Unrestricted Upload of File with Dangerous Type vulnerability in multiple products
A vulnerability in Pulse Connect Secure before 9.1R12 could allow an authenticated administrator to perform a file write via a maliciously crafted archive uploaded in the administrator web interface.
network
low complexity
pulsesecure ivanti CWE-434
7.2
2021-08-16 CVE-2021-22938 Command Injection vulnerability in multiple products
A vulnerability in Pulse Connect Secure before 9.1R12 could allow an authenticated administrator to perform command injection via an unsanitized web parameter in the administrator web console.
network
low complexity
pulsesecure ivanti CWE-77
7.2
2021-05-27 CVE-2021-22894 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
A buffer overflow vulnerability exists in Pulse Connect Secure before 9.1R11.4 allows a remote authenticated attacker to execute arbitrary code as the root user via maliciously crafted meeting room.
network
low complexity
pulsesecure ivanti CWE-119
8.8
2021-05-27 CVE-2021-22899 Command Injection vulnerability in multiple products
A command injection vulnerability exists in Pulse Connect Secure before 9.1R11.4 allows a remote authenticated attacker to perform remote code execution via Windows Resource Profiles Feature
network
low complexity
pulsesecure ivanti CWE-77
8.8
2021-05-27 CVE-2021-22900 Incorrect Resource Transfer Between Spheres vulnerability in multiple products
A vulnerability allowed multiple unrestricted uploads in Pulse Connect Secure before 9.1R11.4 that could lead to an authenticated administrator to perform a file write via a maliciously crafted archive upload in the administrator web interface.
network
low complexity
pulsesecure ivanti CWE-669
7.2