Vulnerabilities > Ivanti > Policy Secure > Critical

DATE CVE VULNERABILITY TITLE RISK
2024-04-04 CVE-2024-21894 Out-of-bounds Write vulnerability in Ivanti Connect Secure and Policy Secure
A heap overflow vulnerability in IPSec component of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure allows an unauthenticated malicious user to send specially crafted requests in-order-to crash the service thereby causing a DoS attack.
network
low complexity
ivanti CWE-787
critical
9.8
2024-01-12 CVE-2024-21887 Command Injection vulnerability in Ivanti Connect Secure and Policy Secure
A command injection vulnerability in web components of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) allows an authenticated administrator to send specially crafted requests and execute arbitrary commands on the appliance.
network
low complexity
ivanti CWE-77
critical
9.1