Vulnerabilities > Ivanti

DATE CVE VULNERABILITY TITLE RISK
2018-06-29 CVE-2018-8902 Improper Authentication vulnerability in Ivanti Avalanche
An issue was discovered in Ivanti Avalanche for all versions between 5.3 and 6.2.
network
low complexity
ivanti CWE-287
4.0
2018-06-29 CVE-2018-8901 Unspecified vulnerability in Ivanti Avalanche
An issue was discovered in Ivanti Avalanche for all versions between 5.3 and 6.2.
local
low complexity
ivanti
2.1
2018-02-15 CVE-2018-6316 Incorrect Authorization vulnerability in Ivanti Endpoint Security 8.5
Ivanti Endpoint Security (formerly HEAT Endpoint Management and Security Suite) 8.5 Update 1 and earlier allows an authenticated user with low privileges and access to the local network to bypass application whitelisting when using the Application Control module on Ivanti Endpoint Security in lockdown mode.
network
ivanti CWE-863
6.0
2017-12-11 CVE-2017-11463 Permission Issues vulnerability in Ivanti Endpoint Manager 2016.4/2017.1/2017.3
In Ivanti Service Desk (formerly LANDESK Management Suite) versions between 2016.3 and 2017.3, an Unrestricted Direct Object Reference leads to referencing/updating objects belonging to other users.
network
low complexity
ivanti CWE-275
6.5
2017-08-29 CVE-2017-11455 Cross-Site Request Forgery (CSRF) vulnerability in multiple products
diag.cgi in Pulse Connect Secure 8.2R1 through 8.2R5, 8.1R1 through 8.1R10 and Pulse Policy Secure 5.3R1 through 5.3R5, 5.2R1 through 5.2R8, and 5.1R1 through 5.1R10 allow remote attackers to hijack the authentication of administrators for requests to start tcpdump, related to the lack of anti-CSRF tokens.
network
low complexity
pulsesecure ivanti CWE-352
8.8
2017-01-23 CVE-2016-3147 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Ivanti Landesk Management Suite 10.0.0.271
Buffer overflow in the collector.exe listener of the Landesk Management Suite 10.0.0.271 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary code via a large packet.
network
low complexity
ivanti CWE-119
7.5
2016-05-26 CVE-2016-4792 Unspecified vulnerability in Ivanti Connect Secure 8.2
Pulse Connect Secure (PCS) 8.2 before 8.2r1 allows remote attackers to disclose sign in pages via unspecified vectors.
network
low complexity
ivanti
5.3
2016-05-26 CVE-2016-4791 The administrative user interface in Pulse Connect Secure (PCS) 8.2 before 8.2r1, 8.1 before 8.1r2, 8.0 before 8.0r9, and 7.4 before 7.4r13.4 allows remote administrators to enumerate files, read arbitrary files, and conduct server side request forgery (SSRF) attacks via unspecified vectors.
network
low complexity
pulsesecure ivanti
8.6
2016-05-26 CVE-2016-4790 Cross-site Scripting vulnerability in multiple products
Cross-site scripting (XSS) vulnerability in the administrative user interface in Pulse Connect Secure (PCS) 8.2 before 8.2r1, 8.1 before 8.1r2, 8.0 before 8.0r9, and 7.4 before 7.4r13.4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
low complexity
pulsesecure ivanti CWE-79
5.5
2016-05-26 CVE-2016-4789 Cross-site Scripting vulnerability in multiple products
Cross-site scripting (XSS) vulnerability in the system configuration section in the administrative user interface in Pulse Connect Secure (PCS) 8.2 before 8.2r1, 8.1 before 8.1r2, 8.0 before 8.0r9, and 7.4 before 7.4r13.4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
low complexity
pulsesecure ivanti CWE-79
6.1