Vulnerabilities > Ivanti > High

DATE CVE VULNERABILITY TITLE RISK
2020-09-30 CVE-2020-8243 Code Injection vulnerability in multiple products
A vulnerability in the Pulse Connect Secure < 9.1R8.2 admin web interface could allow an authenticated attacker to upload custom template to perform an arbitrary code execution.
network
low complexity
pulsesecure ivanti CWE-94
7.2
2020-08-06 CVE-2020-13793 Use of Hard-coded Credentials vulnerability in Ivanti DSM Netinst 5.1
Unsafe storage of AD credentials in Ivanti DSM netinst 5.1 due to a static, hard-coded encryption key.
network
low complexity
ivanti CWE-798
7.5
2020-07-30 CVE-2020-8219 Incorrect Default Permissions vulnerability in multiple products
An insufficient permission check vulnerability exists in Pulse Connect Secure <9.1R8 that allows an attacker to change the password of a full administrator.
network
low complexity
pulsesecure ivanti CWE-276
7.2
2020-07-30 CVE-2020-8218 Code Injection vulnerability in multiple products
A code injection vulnerability exists in Pulse Connect Secure <9.1R8 that allows an attacker to crafted a URI to perform an arbitrary code execution via the admin web interface.
network
low complexity
pulsesecure ivanti CWE-94
7.2
2020-07-30 CVE-2020-8206 Improper Authentication vulnerability in multiple products
An improper authentication vulnerability exists in Pulse Connect Secure <9.1RB that allows an attacker with a users primary credentials to bypass the Google TOTP.
network
high complexity
pulsesecure ivanti CWE-287
8.1
2020-05-18 CVE-2019-17066 Improper Privilege Management vulnerability in Ivanti Workspace Control
In Ivanti WorkSpace Control before 10.4.40.0, a user can elevate rights on the system by hijacking certain user registries.
7.2
2020-04-28 CVE-2020-12442 SQL Injection vulnerability in Ivanti Avalanche 6.3
Ivanti Avalanche 6.3 allows a SQL injection that is vaguely associated with the Apache HTTP Server, aka Bug 683250.
network
low complexity
ivanti CWE-89
7.5
2020-03-19 CVE-2019-16382 Unspecified vulnerability in Ivanti Workspace Control 10.3.110.0
An issue was discovered in Ivanti Workspace Control 10.3.110.0.
network
low complexity
ivanti
7.5
2019-07-11 CVE-2019-10651 Unspecified vulnerability in Ivanti Endpoint Manager 2017.3/2018.1/2018.3
An issue was discovered in the Core Server in Ivanti Endpoint Manager (EPM) 2017.3 before SU7 and 2018.x before 2018.3 SU3, with remote code execution.
network
low complexity
ivanti
7.5
2019-06-28 CVE-2018-20809 Improper Input Validation vulnerability in multiple products
A crafted message can cause the web server to crash with Pulse Secure Pulse Connect Secure (PCS) 8.3RX before 8.3R5 and Pulse Policy Secure 5.4RX before 5.4R5.
network
low complexity
pulsesecure ivanti CWE-20
7.5