Vulnerabilities > Ivanti

DATE CVE VULNERABILITY TITLE RISK
2023-07-01 CVE-2023-28324 Improper Input Validation vulnerability in Ivanti Endpoint Manager
A improper input validation vulnerability exists in Ivanti Endpoint Manager 2022 and below that could allow privilege escalation or remote code execution.
network
low complexity
ivanti CWE-20
critical
9.8
2023-05-09 CVE-2023-28125 Race Condition vulnerability in Ivanti Avalanche
An improper authentication vulnerability exists in Avalanche Premise versions 6.3.x and below that could allow an attacker to gain access to the server by registering to receive messages from the server and perform an authentication bypass.
network
high complexity
ivanti CWE-362
5.9
2023-05-09 CVE-2023-28126 Race Condition vulnerability in Ivanti Avalanche
An authentication bypass vulnerability exists in Avalanche versions 6.3.x and below that could allow an attacker to gain access by exploiting the SetUser method or can exploit the Race Condition in the authentication message.
network
high complexity
ivanti CWE-362
5.9
2023-05-09 CVE-2023-28127 Path Traversal vulnerability in Ivanti Avalanche
A path traversal vulnerability exists in Avalanche version 6.3.x and below that when exploited could result in possible information disclosure.
network
low complexity
ivanti CWE-22
7.5
2023-05-09 CVE-2023-28128 Unrestricted Upload of File with Dangerous Type vulnerability in Ivanti Avalanche
An unrestricted upload of file with dangerous type vulnerability exists in Avalanche versions 6.3.x and below that could allow an attacker to achieve a remove code execution.
network
low complexity
ivanti CWE-434
7.2
2023-03-29 CVE-2022-36983 Missing Authentication for Critical Function vulnerability in Ivanti Avalanche
This vulnerability allows remote attackers to bypass authentication on affected installations of Ivanti Avalanche.
network
low complexity
ivanti CWE-306
critical
9.8
2023-03-10 CVE-2022-44574 Improper Authentication vulnerability in Ivanti Avalanche
An improper authentication vulnerability exists in Avalanche version 6.3.x and below allows unauthenticated attacker to modify properties on specific port.
network
low complexity
ivanti CWE-287
7.5
2022-12-05 CVE-2022-27773 Unspecified vulnerability in Ivanti Endpoint Manager
A privilege escalation vulnerability is identified in Ivanti EPM (LANDesk Management Suite) that allows a user to execute commands with elevated privileges.
network
low complexity
ivanti
critical
9.8
2022-12-05 CVE-2022-35254 Resource Exhaustion vulnerability in Ivanti Connect Secure and Policy Secure
An unauthenticated attacker can cause a denial-of-service to the following products: Ivanti Connect Secure (ICS) in versions prior to 9.1R14.3, 9.1R15.2, 9.1R16.2, and 22.2R4, Ivanti Policy Secure (IPS) in versions prior to 9.1R17 and 22.3R1, and Ivanti Neurons for Zero-Trust Access in versions prior to 22.3R1.
network
low complexity
ivanti CWE-400
7.5
2022-12-05 CVE-2022-35258 Incorrect Calculation vulnerability in Ivanti Connect Secure and Policy Secure
An unauthenticated attacker can cause a denial-of-service to the following products: Ivanti Connect Secure (ICS) in versions prior to 9.1R14.3, 9.1R15.2, 9.1R16.2, and 22.2R4, Ivanti Policy Secure (IPS) in versions prior to 9.1R17 and 22.3R1, and Ivanti Neurons for Zero-Trust Access in versions prior to 22.3R1.
network
low complexity
ivanti CWE-682
7.5