Vulnerabilites related to ivanti - secure_access_client
Vulnerability from fkie_nvd
Published
2023-11-15 00:15
Modified
2025-01-07 19:15
Severity ?
Summary
A vulnerability exists on all versions of the Ivanti Secure Access Client below 22.6R1.1, which could allow a locally authenticated attacker to exploit a vulnerable configuration, potentially leading to a denial of service (DoS) condition on the user machine.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ivanti | secure_access_client | * | |
ivanti | secure_access_client | 22.6 | |
microsoft | windows | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ivanti:secure_access_client:*:*:*:*:*:*:*:*", "matchCriteriaId": "CD3A3874-0C90-4B5B-B8DF-EA2D6AC13183", "versionEndExcluding": "22.6", "vulnerable": true }, { "criteria": "cpe:2.3:a:ivanti:secure_access_client:22.6:r1:*:*:*:*:*:*", "matchCriteriaId": "31760E56-8D3F-4F8B-9675-3C8222950E78", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability exists on all versions of the Ivanti Secure Access Client below 22.6R1.1, which could allow a locally authenticated attacker to exploit a vulnerable configuration, potentially leading to a denial of service (DoS) condition on the user machine." }, { "lang": "es", "value": "Cuando un atacante local carga un componente espec\u00edfico y puede enviar una solicitud especialmente manipulada a este componente, el atacante podr\u00eda obtener privilegios elevados en el sistema afectado." } ], "id": "CVE-2023-38543", "lastModified": "2025-01-07T19:15:30.943", "metrics": { "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.0, "impactScore": 6.0, "source": "support@hackerone.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-11-15T00:15:08.090", "references": [ { "source": "support@hackerone.com", "tags": [ "Vendor Advisory" ], "url": "https://forums.ivanti.com/s/article/Security-fixes-included-in-the-latest-Ivanti-Secure-Access-Client-Release" }, { "source": "support@hackerone.com", "url": "https://northwave-cybersecurity.com/vulnerability-notice/denial-of-service-in-ivanti-secure-access-client-driver" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://forums.ivanti.com/s/article/Security-fixes-included-in-the-latest-Ivanti-Secure-Access-Client-Release" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://northwave-cybersecurity.com/vulnerability-notice/denial-of-service-in-ivanti-secure-access-client-driver" } ], "sourceIdentifier": "support@hackerone.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-770" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2025-02-11 16:15
Modified
2025-02-20 15:56
Severity ?
7.1 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
7.1 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
7.1 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
Summary
Insufficient permissions in Ivanti Secure Access Client before version 22.8R1 allows a local authenticated attacker to delete arbitrary files.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ivanti | secure_access_client | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ivanti:secure_access_client:*:*:*:*:*:*:*:*", "matchCriteriaId": "8EAE3670-4566-437C-80BF-2F116C93F06F", "versionEndExcluding": "22.8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Insufficient permissions in Ivanti Secure Access Client before version 22.8R1 allows a local authenticated attacker to delete arbitrary files." }, { "lang": "es", "value": "Los permisos insuficientes en Ivanti Secure Access Client anterior a la versi\u00f3n 22.8R1 permiten que un atacante autenticado local elimine archivos arbitrarios." } ], "id": "CVE-2024-13813", "lastModified": "2025-02-20T15:56:04.087", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.2, "source": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2025-02-11T16:15:39.220", "references": [ { "source": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "tags": [ "Vendor Advisory" ], "url": "https://forums.ivanti.com/s/article/February-Security-Advisory-Ivanti-Connect-Secure-ICS-Ivanti-Policy-Secure-IPS-and-Ivanti-Secure-Access-Client-ISAC-Multiple-CVEs" } ], "sourceIdentifier": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-732" } ], "source": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-11-12 17:15
Modified
2025-01-17 20:02
Severity ?
7.1 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
7.1 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
7.1 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
Summary
Improper authorization in Ivanti Secure Access Client before version 22.7R3 allows a local authenticated attacker to modify sensitive configuration files.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ivanti | secure_access_client | * | |
ivanti | secure_access_client | 22.7 | |
ivanti | secure_access_client | 22.7 | |
ivanti | secure_access_client | 22.7 | |
ivanti | secure_access_client | 22.7 | |
apple | macos | - | |
linux | linux_kernel | - | |
microsoft | windows | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ivanti:secure_access_client:*:*:*:*:*:*:*:*", "matchCriteriaId": "2347060E-FEC7-41EF-A0C0-5ED61B157223", "versionEndExcluding": "22.7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ivanti:secure_access_client:22.7:-:*:*:*:*:*:*", "matchCriteriaId": "C419EC4C-AB98-4D73-82B2-00A0A1F5A435", "vulnerable": true }, { "criteria": "cpe:2.3:a:ivanti:secure_access_client:22.7:r1:*:*:*:*:*:*", "matchCriteriaId": "F78C1CDE-FB11-4033-AEBA-D04D937EDD67", "vulnerable": true }, { "criteria": "cpe:2.3:a:ivanti:secure_access_client:22.7:r1.1:*:*:*:*:*:*", "matchCriteriaId": "12DF0E17-F261-48D1-B2B8-50E9AEAFEC27", "vulnerable": true }, { "criteria": "cpe:2.3:a:ivanti:secure_access_client:22.7:r2:*:*:*:*:*:*", "matchCriteriaId": "E881D4BF-3222-4EF9-8A9B-0948973CCC89", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", "vulnerable": false }, { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper authorization in Ivanti Secure Access Client before version 22.7R3 allows a local authenticated attacker to modify sensitive configuration files." }, { "lang": "es", "value": "La autorizaci\u00f3n incorrecta en Ivanti Secure Access Client anterior a la versi\u00f3n 22.7R3 permite que un atacante autenticado local modifique archivos de configuraci\u00f3n confidenciales." } ], "id": "CVE-2024-8539", "lastModified": "2025-01-17T20:02:50.283", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.2, "source": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-11-12T17:15:11.357", "references": [ { "source": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "tags": [ "Vendor Advisory" ], "url": "https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-Connect-Secure-ICS-Ivanti-Policy-Secure-IPS-Ivanti-Secure-Access-Client-ISAC-Multiple-CVEs" } ], "sourceIdentifier": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-267" } ], "source": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-11-15 00:15
Modified
2024-11-21 08:12
Severity ?
Summary
A vulnerability exists on all versions of the Ivanti Secure Access Client below 22.6R1.1, which could allow a locally authenticated attacker to exploit a vulnerable configuration, potentially leading to a denial of service (DoS) condition on the user machine and, in some cases, resulting in a full compromise of the system.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ivanti | secure_access_client | * | |
ivanti | secure_access_client | 22.6 | |
microsoft | windows | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ivanti:secure_access_client:*:*:*:*:*:*:*:*", "matchCriteriaId": "CD3A3874-0C90-4B5B-B8DF-EA2D6AC13183", "versionEndExcluding": "22.6", "vulnerable": true }, { "criteria": "cpe:2.3:a:ivanti:secure_access_client:22.6:r1:*:*:*:*:*:*", "matchCriteriaId": "31760E56-8D3F-4F8B-9675-3C8222950E78", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability exists on all versions of the Ivanti Secure Access Client below 22.6R1.1, which could allow a locally authenticated attacker to exploit a vulnerable configuration, potentially leading to a denial of service (DoS) condition on the user machine and, in some cases, resulting in a full compromise of the system." }, { "lang": "es", "value": "Cuando un atacante local carga un componente espec\u00edfico y puede enviar una solicitud especialmente manipulada a este componente, el atacante podr\u00eda obtener privilegios elevados en el sistema afectado." } ], "id": "CVE-2023-38043", "lastModified": "2024-11-21T08:12:44.023", "metrics": { "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.0, "impactScore": 6.0, "source": "support@hackerone.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-11-15T00:15:07.940", "references": [ { "source": "support@hackerone.com", "tags": [ "Vendor Advisory" ], "url": "https://forums.ivanti.com/s/article/Security-fixes-included-in-the-latest-Ivanti-Secure-Access-Client-Release" }, { "source": "support@hackerone.com", "url": "https://northwave-cybersecurity.com/vulnerability-notice/arbitrary-kernel-function-call-in-ivanti-secure-access-client" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://forums.ivanti.com/s/article/Security-fixes-included-in-the-latest-Ivanti-Secure-Access-Client-Release" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://northwave-cybersecurity.com/vulnerability-notice/arbitrary-kernel-function-call-in-ivanti-secure-access-client" } ], "sourceIdentifier": "support@hackerone.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2024-11-13 02:15
Modified
2025-06-27 18:45
Severity ?
Summary
Improper bounds checking in Ivanti Secure Access Client before version 22.7R3 allows a local authenticated attacker with admin privileges to cause a denial of service.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ivanti | secure_access_client | * | |
ivanti | secure_access_client | 22.7 | |
ivanti | secure_access_client | 22.7 | |
ivanti | secure_access_client | 22.7 | |
ivanti | secure_access_client | 22.7 | |
ivanti | secure_access_client | 22.7 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ivanti:secure_access_client:*:*:*:*:*:*:*:*", "matchCriteriaId": "2347060E-FEC7-41EF-A0C0-5ED61B157223", "versionEndExcluding": "22.7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ivanti:secure_access_client:22.7:-:*:*:*:*:*:*", "matchCriteriaId": "C419EC4C-AB98-4D73-82B2-00A0A1F5A435", "vulnerable": true }, { "criteria": "cpe:2.3:a:ivanti:secure_access_client:22.7:r1:*:*:*:*:*:*", "matchCriteriaId": "F78C1CDE-FB11-4033-AEBA-D04D937EDD67", "vulnerable": true }, { "criteria": "cpe:2.3:a:ivanti:secure_access_client:22.7:r1.1:*:*:*:*:*:*", "matchCriteriaId": "12DF0E17-F261-48D1-B2B8-50E9AEAFEC27", "vulnerable": true }, { "criteria": "cpe:2.3:a:ivanti:secure_access_client:22.7:r2:*:*:*:*:*:*", "matchCriteriaId": "E881D4BF-3222-4EF9-8A9B-0948973CCC89", "vulnerable": true }, { "criteria": "cpe:2.3:a:ivanti:secure_access_client:22.7:r3:*:*:*:*:*:*", "matchCriteriaId": "D93F7D15-B61D-4EE7-9280-FC0B7C45C940", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper bounds checking in Ivanti Secure Access Client before version 22.7R3 allows a local authenticated attacker with admin privileges to cause a denial of service." }, { "lang": "es", "value": "La verificaci\u00f3n de los l\u00edmites incorrecta en Ivanti Secure Access Client anterior a la versi\u00f3n 22.7R3 permite que un atacante autenticado local con privilegios de administrador provoque una denegaci\u00f3n de servicio." } ], "id": "CVE-2024-38654", "lastModified": "2025-06-27T18:45:18.467", "metrics": { "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 0.8, "impactScore": 3.6, "source": "support@hackerone.com", "type": "Secondary" } ] }, "published": "2024-11-13T02:15:18.490", "references": [ { "source": "support@hackerone.com", "tags": [ "Vendor Advisory" ], "url": "https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-Connect-Secure-ICS-Ivanti-Policy-Secure-IPS-Ivanti-Secure-Access-Client-ISAC-Multiple-CVEs" } ], "sourceIdentifier": "support@hackerone.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2023-11-15 00:15
Modified
2024-11-21 08:13
Severity ?
Summary
A logged in user can modify specific files that may lead to unauthorized changes in system-wide configuration settings. This vulnerability could be exploited to compromise the integrity and security of the network on the affected system.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ivanti | secure_access_client | 22.2 | |
ivanti | secure_access_client | 22.3 | |
ivanti | secure_access_client | 22.3 | |
ivanti | secure_access_client | 22.3 | |
linux | linux_kernel | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ivanti:secure_access_client:22.2:r1:*:*:*:*:*:*", "matchCriteriaId": "6D665F77-7241-41C9-AC24-DD429AC5D37D", "vulnerable": true }, { "criteria": "cpe:2.3:a:ivanti:secure_access_client:22.3:r1:*:*:*:*:*:*", "matchCriteriaId": "3D2EA68A-7006-40D0-AA64-179847B806BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ivanti:secure_access_client:22.3:r2:*:*:*:*:*:*", "matchCriteriaId": "AEA2E51B-4A95-4A3F-A273-34C3CC0328A2", "vulnerable": true }, { "criteria": "cpe:2.3:a:ivanti:secure_access_client:22.3:r3:*:*:*:*:*:*", "matchCriteriaId": "5E3D364D-80B5-42D6-B90E-9CC6841FD093", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A logged in user can modify specific files that may lead to unauthorized changes in system-wide configuration settings. This vulnerability could be exploited to compromise the integrity and security of the network on the affected system." }, { "lang": "es", "value": "Un usuario que haya iniciado sesi\u00f3n puede modificar archivos espec\u00edficos que pueden dar lugar a cambios no autorizados en los ajustes de configuraci\u00f3n de todo el sistema. Esta vulnerabilidad podr\u00eda explotarse para comprometer la integridad y seguridad de la red en el sistema afectado." } ], "id": "CVE-2023-38544", "lastModified": "2024-11-21T08:13:47.867", "metrics": { "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 3.4, "source": "support@hackerone.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-11-15T00:15:08.237", "references": [ { "source": "support@hackerone.com", "tags": [ "Vendor Advisory" ], "url": "https://forums.ivanti.com/s/article/Security-fixes-included-in-the-latest-Ivanti-Secure-Access-Client-Release" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://forums.ivanti.com/s/article/Security-fixes-included-in-the-latest-Ivanti-Secure-Access-Client-Release" } ], "sourceIdentifier": "support@hackerone.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-11-12 17:15
Modified
2025-01-17 20:00
Severity ?
5.0 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Summary
A buffer over-read in Ivanti Secure Access Client before 22.7R4 allows a local unauthenticated attacker to cause a denial of service.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ivanti | secure_access_client | * | |
ivanti | secure_access_client | 22.7 | |
ivanti | secure_access_client | 22.7 | |
ivanti | secure_access_client | 22.7 | |
ivanti | secure_access_client | 22.7 | |
ivanti | secure_access_client | 22.7 | |
apple | macos | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ivanti:secure_access_client:*:*:*:*:*:*:*:*", "matchCriteriaId": "2347060E-FEC7-41EF-A0C0-5ED61B157223", "versionEndExcluding": "22.7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ivanti:secure_access_client:22.7:-:*:*:*:*:*:*", "matchCriteriaId": "C419EC4C-AB98-4D73-82B2-00A0A1F5A435", "vulnerable": true }, { "criteria": "cpe:2.3:a:ivanti:secure_access_client:22.7:r1:*:*:*:*:*:*", "matchCriteriaId": "F78C1CDE-FB11-4033-AEBA-D04D937EDD67", "vulnerable": true }, { "criteria": "cpe:2.3:a:ivanti:secure_access_client:22.7:r1.1:*:*:*:*:*:*", "matchCriteriaId": "12DF0E17-F261-48D1-B2B8-50E9AEAFEC27", "vulnerable": true }, { "criteria": "cpe:2.3:a:ivanti:secure_access_client:22.7:r2:*:*:*:*:*:*", "matchCriteriaId": "E881D4BF-3222-4EF9-8A9B-0948973CCC89", "vulnerable": true }, { "criteria": "cpe:2.3:a:ivanti:secure_access_client:22.7:r3:*:*:*:*:*:*", "matchCriteriaId": "D93F7D15-B61D-4EE7-9280-FC0B7C45C940", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A buffer over-read in Ivanti Secure Access Client before 22.7R4 allows a local unauthenticated attacker to cause a denial of service." }, { "lang": "es", "value": "Una sobrelectura de b\u00fafer en Ivanti Secure Access Client anterior a 22.7R4 permite que un atacante local no autenticado provoque una denegaci\u00f3n de servicio." } ], "id": "CVE-2024-9843", "lastModified": "2025-01-17T20:00:21.843", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.3, "impactScore": 3.6, "source": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-11-12T17:15:11.793", "references": [ { "source": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "tags": [ "Vendor Advisory" ], "url": "https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-Connect-Secure-ICS-Ivanti-Policy-Secure-IPS-Ivanti-Secure-Access-Client-ISAC-Multiple-CVEs" } ], "sourceIdentifier": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-126" } ], "source": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-11-12 17:15
Modified
2025-01-17 19:55
Severity ?
7.3 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:H
3.3 (Low) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
3.3 (Low) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
Summary
Incorrect permissions in Ivanti Secure Access Client before version 22.7R4 allows a local authenticated attacker to create arbitrary folders.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ivanti | secure_access_client | * | |
ivanti | secure_access_client | 22.7 | |
ivanti | secure_access_client | 22.7 | |
ivanti | secure_access_client | 22.7 | |
ivanti | secure_access_client | 22.7 | |
ivanti | secure_access_client | 22.7 | |
microsoft | windows | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ivanti:secure_access_client:*:*:*:*:*:*:*:*", "matchCriteriaId": "2347060E-FEC7-41EF-A0C0-5ED61B157223", "versionEndExcluding": "22.7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ivanti:secure_access_client:22.7:-:*:*:*:*:*:*", "matchCriteriaId": "C419EC4C-AB98-4D73-82B2-00A0A1F5A435", "vulnerable": true }, { "criteria": "cpe:2.3:a:ivanti:secure_access_client:22.7:r1:*:*:*:*:*:*", "matchCriteriaId": "F78C1CDE-FB11-4033-AEBA-D04D937EDD67", "vulnerable": true }, { "criteria": "cpe:2.3:a:ivanti:secure_access_client:22.7:r1.1:*:*:*:*:*:*", "matchCriteriaId": "12DF0E17-F261-48D1-B2B8-50E9AEAFEC27", "vulnerable": true }, { "criteria": "cpe:2.3:a:ivanti:secure_access_client:22.7:r2:*:*:*:*:*:*", "matchCriteriaId": "E881D4BF-3222-4EF9-8A9B-0948973CCC89", "vulnerable": true }, { "criteria": "cpe:2.3:a:ivanti:secure_access_client:22.7:r3:*:*:*:*:*:*", "matchCriteriaId": "D93F7D15-B61D-4EE7-9280-FC0B7C45C940", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Incorrect permissions in Ivanti Secure Access Client before version 22.7R4 allows a local authenticated attacker to create arbitrary folders." }, { "lang": "es", "value": "Los permisos incorrectos en Ivanti Secure Access Client anteriores a la versi\u00f3n 22.7R4 permiten que un atacante autenticado local cree carpetas arbitrarias." } ], "id": "CVE-2024-9842", "lastModified": "2025-01-17T19:55:48.957", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:H", "version": "3.1" }, "exploitabilityScore": 2.0, "impactScore": 4.7, "source": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-11-12T17:15:11.580", "references": [ { "source": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "tags": [ "Vendor Advisory" ], "url": "https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-Connect-Secure-ICS-Ivanti-Policy-Secure-IPS-Ivanti-Secure-Access-Client-ISAC-Multiple-CVEs" } ], "sourceIdentifier": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-267" }, { "lang": "en", "value": "CWE-732" } ], "source": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-732" }, { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2025-03-11 15:15
Modified
2025-07-16 15:25
Severity ?
Summary
Insufficiently restrictive permissions in Ivanti Secure Access Client before 22.7R4 allows a local authenticated attacker to escalate their privileges.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ivanti | secure_access_client | * | |
ivanti | secure_access_client | 22.7 | |
ivanti | secure_access_client | 22.7 | |
ivanti | secure_access_client | 22.7 | |
ivanti | secure_access_client | 22.7 | |
ivanti | secure_access_client | 22.7 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ivanti:secure_access_client:*:*:*:*:*:*:*:*", "matchCriteriaId": "2347060E-FEC7-41EF-A0C0-5ED61B157223", "versionEndExcluding": "22.7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ivanti:secure_access_client:22.7:-:*:*:*:*:*:*", "matchCriteriaId": "C419EC4C-AB98-4D73-82B2-00A0A1F5A435", "vulnerable": true }, { "criteria": "cpe:2.3:a:ivanti:secure_access_client:22.7:r1:*:*:*:*:*:*", "matchCriteriaId": "F78C1CDE-FB11-4033-AEBA-D04D937EDD67", "vulnerable": true }, { "criteria": "cpe:2.3:a:ivanti:secure_access_client:22.7:r1.1:*:*:*:*:*:*", "matchCriteriaId": "12DF0E17-F261-48D1-B2B8-50E9AEAFEC27", "vulnerable": true }, { "criteria": "cpe:2.3:a:ivanti:secure_access_client:22.7:r2:*:*:*:*:*:*", "matchCriteriaId": "E881D4BF-3222-4EF9-8A9B-0948973CCC89", "vulnerable": true }, { "criteria": "cpe:2.3:a:ivanti:secure_access_client:22.7:r3:*:*:*:*:*:*", "matchCriteriaId": "D93F7D15-B61D-4EE7-9280-FC0B7C45C940", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Insufficiently restrictive permissions in Ivanti Secure Access Client before 22.7R4 allows a local authenticated attacker to escalate their privileges." }, { "lang": "es", "value": "Los permisos insuficientemente restrictivos en Ivanti Secure Access Client anterior a 22.7R4 permiten que un atacante local autenticado aumente sus privilegios." } ], "id": "CVE-2025-22454", "lastModified": "2025-07-16T15:25:26.530", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "type": "Secondary" } ] }, "published": "2025-03-11T15:15:44.737", "references": [ { "source": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "tags": [ "Vendor Advisory" ], "url": "https://forums.ivanti.com/s/article/March-Security-Advisory-Ivanti-Secure-Access-Client-ISAC-CVE-2025-22454" } ], "sourceIdentifier": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-732" } ], "source": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-05-31 18:15
Modified
2025-06-20 17:48
Severity ?
Summary
A local privilege escalation vulnerability in Ivanti Secure Access Client for Windows allows a low privileged user to execute code as SYSTEM.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ivanti | secure_access_client | * | |
microsoft | windows | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ivanti:secure_access_client:*:*:*:*:*:*:*:*", "matchCriteriaId": "2347060E-FEC7-41EF-A0C0-5ED61B157223", "versionEndExcluding": "22.7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A local privilege escalation vulnerability in Ivanti Secure Access Client for Windows allows a low privileged user to execute code as SYSTEM. " }, { "lang": "es", "value": "Una vulnerabilidad de escalada de privilegios local en Ivanti Secure Access Client para Windows permite a un usuario con pocos privilegios ejecutar c\u00f3digo como SYSTEM." } ], "id": "CVE-2023-38042", "lastModified": "2025-06-20T17:48:04.167", "metrics": { "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "support@hackerone.com", "type": "Secondary" } ] }, "published": "2024-05-31T18:15:09.607", "references": [ { "source": "support@hackerone.com", "tags": [ "Vendor Advisory" ], "url": "https://forums.ivanti.com/s/article/Security-Advisory-May-2024?language=en_US" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://forums.ivanti.com/s/article/Security-Advisory-May-2024?language=en_US" } ], "sourceIdentifier": "support@hackerone.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-250" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2024-11-13 02:15
Modified
2024-11-18 15:23
Severity ?
Summary
Insufficient validation in Ivanti Secure Access Client before 22.7R4 allows a local authenticated attacker to escalate their privileges.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ivanti | secure_access_client | * | |
ivanti | secure_access_client | 22.7 | |
ivanti | secure_access_client | 22.7 | |
ivanti | secure_access_client | 22.7 | |
ivanti | secure_access_client | 22.7 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ivanti:secure_access_client:*:*:*:*:*:*:*:*", "matchCriteriaId": "2347060E-FEC7-41EF-A0C0-5ED61B157223", "versionEndExcluding": "22.7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ivanti:secure_access_client:22.7:-:*:*:*:*:*:*", "matchCriteriaId": "C419EC4C-AB98-4D73-82B2-00A0A1F5A435", "vulnerable": true }, { "criteria": "cpe:2.3:a:ivanti:secure_access_client:22.7:r1:*:*:*:*:*:*", "matchCriteriaId": "F78C1CDE-FB11-4033-AEBA-D04D937EDD67", "vulnerable": true }, { "criteria": "cpe:2.3:a:ivanti:secure_access_client:22.7:r2:*:*:*:*:*:*", "matchCriteriaId": "E881D4BF-3222-4EF9-8A9B-0948973CCC89", "vulnerable": true }, { "criteria": "cpe:2.3:a:ivanti:secure_access_client:22.7:r3:*:*:*:*:*:*", "matchCriteriaId": "D93F7D15-B61D-4EE7-9280-FC0B7C45C940", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Insufficient validation in Ivanti Secure Access Client before 22.7R4 allows a local authenticated attacker to escalate their privileges." }, { "lang": "es", "value": "La validaci\u00f3n insuficiente en Ivanti Secure Access Client anterior a 22.7R4 permite que un atacante autenticado local aumente sus privilegios." } ], "id": "CVE-2024-37398", "lastModified": "2024-11-18T15:23:23.543", "metrics": { "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "support@hackerone.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-11-13T02:15:18.003", "references": [ { "source": "support@hackerone.com", "tags": [ "Vendor Advisory" ], "url": "https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-Connect-Secure-ICS-Ivanti-Policy-Secure-IPS-Ivanti-Secure-Access-Client-ISAC-Multiple-CVEs" } ], "sourceIdentifier": "support@hackerone.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-05-31 18:15
Modified
2025-06-20 17:48
Severity ?
Summary
A local privilege escalation vulnerability in Ivanti Secure Access Client for Linux before 22.7R1, allows a low privileged user to execute code as root.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ivanti | secure_access_client | * | |
linux | linux_kernel | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ivanti:secure_access_client:*:*:*:*:*:*:*:*", "matchCriteriaId": "2347060E-FEC7-41EF-A0C0-5ED61B157223", "versionEndExcluding": "22.7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A local privilege escalation vulnerability in Ivanti Secure Access Client for Linux before 22.7R1, allows a low privileged user to execute code as root. " }, { "lang": "es", "value": "Una vulnerabilidad de escalada de privilegios local en Ivanti Secure Access Client para Linux anterior a 22.7R1 permite a un usuario con pocos privilegios ejecutar c\u00f3digo como root." } ], "id": "CVE-2023-46810", "lastModified": "2025-06-20T17:48:33.160", "metrics": { "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.3, "impactScore": 5.9, "source": "support@hackerone.com", "type": "Secondary" } ] }, "published": "2024-05-31T18:15:09.960", "references": [ { "source": "support@hackerone.com", "tags": [ "Vendor Advisory" ], "url": "https://forums.ivanti.com/s/article/Security-Advisory-May-2024" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://forums.ivanti.com/s/article/Security-Advisory-May-2024" } ], "sourceIdentifier": "support@hackerone.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-269" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2024-05-03 02:15
Modified
2025-08-13 12:23
Severity ?
Summary
Pulse Secure Client SetupService Directory Traversal Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Pulse Secure Client. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
The specific flaw exists within SetupService. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service. Was ZDI-CAN-17687.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ivanti | pulse_secure_desktop_client | * | |
ivanti | pulse_secure_desktop_client | 9.1 | |
ivanti | pulse_secure_installer_service | 9.1 | |
ivanti | pulse_secure_installer_service | 22.4.1439 | |
ivanti | secure_access_client | 22.2 | |
ivanti | secure_access_client | 22.3 | |
ivanti | secure_access_client | 22.3 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ivanti:pulse_secure_desktop_client:*:*:*:*:*:*:*:*", "matchCriteriaId": "85545CE7-42E2-4A38-B994-A942E5A112E9", "versionEndExcluding": "9.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:ivanti:pulse_secure_desktop_client:9.1:r15:*:*:*:*:*:*", "matchCriteriaId": "5782F4DE-C3DF-48BB-929A-3DDE7979FA5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:ivanti:pulse_secure_installer_service:9.1:r18.23345:*:*:*:*:*:*", "matchCriteriaId": "FA214360-6D76-464B-A98C-E090B0FCAA0F", "vulnerable": true }, { "criteria": "cpe:2.3:a:ivanti:pulse_secure_installer_service:22.4.1439:*:*:*:*:*:*:*", "matchCriteriaId": "D0AFFB9F-9ED3-4952-8427-87CBA889C662", "vulnerable": true }, { "criteria": "cpe:2.3:a:ivanti:secure_access_client:22.2:r1:*:*:*:*:*:*", "matchCriteriaId": "6D665F77-7241-41C9-AC24-DD429AC5D37D", "vulnerable": true }, { "criteria": "cpe:2.3:a:ivanti:secure_access_client:22.3:r1:*:*:*:*:*:*", "matchCriteriaId": "3D2EA68A-7006-40D0-AA64-179847B806BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ivanti:secure_access_client:22.3:r2:*:*:*:*:*:*", "matchCriteriaId": "AEA2E51B-4A95-4A3F-A273-34C3CC0328A2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Pulse Secure Client SetupService Directory Traversal Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Pulse Secure Client. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.\n\nThe specific flaw exists within SetupService. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service. Was ZDI-CAN-17687." }, { "lang": "es", "value": "Vulnerabilidad de escalada de privilegios locales Directory Traversal de servicios de configuraci\u00f3n segura del cliente Pulse. Esta vulnerabilidad permite a atacantes locales escalar privilegios en las instalaciones afectadas de Pulse Secure Client. Un atacante primero debe obtener la capacidad de ejecutar c\u00f3digo con pocos privilegios en el sistema de destino para poder aprovechar esta vulnerabilidad. La falla espec\u00edfica existe dentro de SetupService. El problema se debe a la falta de validaci\u00f3n adecuada de una ruta proporcionada por el usuario antes de usarla en operaciones de archivos. Un atacante puede aprovechar esta vulnerabilidad para escalar privilegios y ejecutar c\u00f3digo arbitrario en el contexto del servicio. Era ZDI-CAN-17687." } ], "id": "CVE-2023-34298", "lastModified": "2025-08-13T12:23:38.660", "metrics": { "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "zdi-disclosures@trendmicro.com", "type": "Secondary" } ] }, "published": "2024-05-03T02:15:30.500", "references": [ { "source": "zdi-disclosures@trendmicro.com", "tags": [ "Third Party Advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-858/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-858/" }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "tags": [ "Vendor Advisory" ], "url": "https://forums.ivanti.com/s/article/CVE-2023-34298-Ivanti-Secure-Access-Client-local-privilege-escalation?language=en_US" } ], "sourceIdentifier": "zdi-disclosures@trendmicro.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "zdi-disclosures@trendmicro.com", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2024-11-13 02:15
Modified
2024-11-14 19:09
Severity ?
Summary
A race condition in Ivanti Secure Access Client before version 22.7R4 allows a local authenticated attacker to modify sensitive configuration files.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ivanti | secure_access_client | * | |
ivanti | secure_access_client | 22.7 | |
ivanti | secure_access_client | 22.7 | |
ivanti | secure_access_client | 22.7 | |
ivanti | secure_access_client | 22.7 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ivanti:secure_access_client:*:*:*:*:*:*:*:*", "matchCriteriaId": "2347060E-FEC7-41EF-A0C0-5ED61B157223", "versionEndExcluding": "22.7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ivanti:secure_access_client:22.7:-:*:*:*:*:*:*", "matchCriteriaId": "C419EC4C-AB98-4D73-82B2-00A0A1F5A435", "vulnerable": true }, { "criteria": "cpe:2.3:a:ivanti:secure_access_client:22.7:r1:*:*:*:*:*:*", "matchCriteriaId": "F78C1CDE-FB11-4033-AEBA-D04D937EDD67", "vulnerable": true }, { "criteria": "cpe:2.3:a:ivanti:secure_access_client:22.7:r2:*:*:*:*:*:*", "matchCriteriaId": "E881D4BF-3222-4EF9-8A9B-0948973CCC89", "vulnerable": true }, { "criteria": "cpe:2.3:a:ivanti:secure_access_client:22.7:r3:*:*:*:*:*:*", "matchCriteriaId": "D93F7D15-B61D-4EE7-9280-FC0B7C45C940", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A race condition in Ivanti Secure Access Client before version 22.7R4 allows a local authenticated attacker to modify sensitive configuration files." }, { "lang": "es", "value": "Una condici\u00f3n de ejecuci\u00f3n en Ivanti Secure Access Client anterior a la versi\u00f3n 22.7R4 permite que un atacante autenticado local modifique archivos de configuraci\u00f3n confidenciales." } ], "id": "CVE-2024-29211", "lastModified": "2024-11-14T19:09:01.213", "metrics": { "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.2, "source": "support@hackerone.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 1.0, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-11-13T02:15:16.150", "references": [ { "source": "support@hackerone.com", "tags": [ "Vendor Advisory" ], "url": "https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-Connect-Secure-ICS-Ivanti-Policy-Secure-IPS-Ivanti-Secure-Access-Client-ISAC-Multiple-CVEs" } ], "sourceIdentifier": "support@hackerone.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-362" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-11-15 00:15
Modified
2025-01-07 19:15
Severity ?
Summary
A vulnerability has been identified in the Ivanti Secure Access Windows client, which could allow a locally authenticated attacker to exploit a vulnerable configuration, potentially leading to various security risks, including the escalation of privileges, denial of service, or information disclosure.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ivanti | secure_access_client | * | |
ivanti | secure_access_client | 22.6 | |
microsoft | windows | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ivanti:secure_access_client:*:*:*:*:*:*:*:*", "matchCriteriaId": "CD3A3874-0C90-4B5B-B8DF-EA2D6AC13183", "versionEndExcluding": "22.6", "vulnerable": true }, { "criteria": "cpe:2.3:a:ivanti:secure_access_client:22.6:r1:*:*:*:*:*:*", "matchCriteriaId": "31760E56-8D3F-4F8B-9675-3C8222950E78", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in the Ivanti Secure Access Windows client, which could allow a locally authenticated attacker to exploit a vulnerable configuration, potentially leading to various security risks, including the escalation of privileges, denial of service, or information disclosure." }, { "lang": "es", "value": "Se ha identificado una vulnerabilidad en el cliente de Windows Ivanti Secure Access, que podr\u00eda permitir que un atacante autenticado localmente explote una configuraci\u00f3n vulnerable, lo que podr\u00eda generar varios riesgos de seguridad, incluida la escalada de privilegios, la denegaci\u00f3n de servicio o la divulgaci\u00f3n de informaci\u00f3n." } ], "id": "CVE-2023-35080", "lastModified": "2025-01-07T19:15:30.777", "metrics": { "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.0, "impactScore": 6.0, "source": "support@hackerone.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-11-15T00:15:07.787", "references": [ { "source": "support@hackerone.com", "tags": [ "Vendor Advisory" ], "url": "https://forums.ivanti.com/s/article/Security-fixes-included-in-the-latest-Ivanti-Secure-Access-Client-Release" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://forums.ivanti.com/s/article/Security-fixes-included-in-the-latest-Ivanti-Secure-Access-Client-Release" } ], "sourceIdentifier": "support@hackerone.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-276" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2024-11-12 17:15
Modified
2025-01-17 19:45
Severity ?
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Incorrect permissions in Ivanti Secure Access Client before 22.7R4 allows a local authenticated attacker to escalate their privileges.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ivanti | secure_access_client | * | |
ivanti | secure_access_client | 22.7 | |
ivanti | secure_access_client | 22.7 | |
ivanti | secure_access_client | 22.7 | |
ivanti | secure_access_client | 22.7 | |
ivanti | secure_access_client | 22.7 | |
microsoft | windows | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ivanti:secure_access_client:*:*:*:*:*:*:*:*", "matchCriteriaId": "2347060E-FEC7-41EF-A0C0-5ED61B157223", "versionEndExcluding": "22.7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ivanti:secure_access_client:22.7:-:*:*:*:*:*:*", "matchCriteriaId": "C419EC4C-AB98-4D73-82B2-00A0A1F5A435", "vulnerable": true }, { "criteria": "cpe:2.3:a:ivanti:secure_access_client:22.7:r1:*:*:*:*:*:*", "matchCriteriaId": "F78C1CDE-FB11-4033-AEBA-D04D937EDD67", "vulnerable": true }, { "criteria": "cpe:2.3:a:ivanti:secure_access_client:22.7:r1.1:*:*:*:*:*:*", "matchCriteriaId": "12DF0E17-F261-48D1-B2B8-50E9AEAFEC27", "vulnerable": true }, { "criteria": "cpe:2.3:a:ivanti:secure_access_client:22.7:r2:*:*:*:*:*:*", "matchCriteriaId": "E881D4BF-3222-4EF9-8A9B-0948973CCC89", "vulnerable": true }, { "criteria": "cpe:2.3:a:ivanti:secure_access_client:22.7:r3:*:*:*:*:*:*", "matchCriteriaId": "D93F7D15-B61D-4EE7-9280-FC0B7C45C940", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Incorrect permissions in Ivanti Secure Access Client before 22.7R4 allows a local authenticated attacker to escalate their privileges." }, { "lang": "es", "value": "Los permisos incorrectos en Ivanti Secure Access Client anterior a 22.7R4 permiten que un atacante autenticado local aumente sus privilegios." } ], "id": "CVE-2024-7571", "lastModified": "2025-01-17T19:45:37.847", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-11-12T17:15:10.973", "references": [ { "source": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "tags": [ "Vendor Advisory" ], "url": "https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-Connect-Secure-ICS-Ivanti-Policy-Secure-IPS-Ivanti-Secure-Access-Client-ISAC-Multiple-CVEs" } ], "sourceIdentifier": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-267" } ], "source": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-11-15 00:15
Modified
2025-01-07 19:15
Severity ?
Summary
When a particular process flow is initiated, an attacker may be able to gain unauthorized elevated privileges on the affected system when having control over a specific file.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ivanti | secure_access_client | 22.2 | |
ivanti | secure_access_client | 22.3 | |
ivanti | secure_access_client | 22.3 | |
ivanti | secure_access_client | 22.3 | |
microsoft | windows | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ivanti:secure_access_client:22.2:r1:*:*:*:*:*:*", "matchCriteriaId": "6D665F77-7241-41C9-AC24-DD429AC5D37D", "vulnerable": true }, { "criteria": "cpe:2.3:a:ivanti:secure_access_client:22.3:r1:*:*:*:*:*:*", "matchCriteriaId": "3D2EA68A-7006-40D0-AA64-179847B806BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ivanti:secure_access_client:22.3:r2:*:*:*:*:*:*", "matchCriteriaId": "AEA2E51B-4A95-4A3F-A273-34C3CC0328A2", "vulnerable": true }, { "criteria": "cpe:2.3:a:ivanti:secure_access_client:22.3:r3:*:*:*:*:*:*", "matchCriteriaId": "5E3D364D-80B5-42D6-B90E-9CC6841FD093", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "When a particular process flow is initiated, an attacker may be able to gain unauthorized elevated privileges on the affected system when having control over a specific file." }, { "lang": "es", "value": "Cuando se inicia un flujo de proceso particular, un atacante puede obtener privilegios elevados no autorizados en el sistema afectado al tener control sobre un archivo espec\u00edfico." } ], "id": "CVE-2023-41718", "lastModified": "2025-01-07T19:15:31.163", "metrics": { "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "support@hackerone.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-11-15T00:15:08.527", "references": [ { "source": "support@hackerone.com", "tags": [ "Vendor Advisory" ], "url": "https://forums.ivanti.com/s/article/Security-fixes-included-in-the-latest-Ivanti-Secure-Access-Client-Release" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://forums.ivanti.com/s/article/Security-fixes-included-in-the-latest-Ivanti-Secure-Access-Client-Release" } ], "sourceIdentifier": "support@hackerone.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-276" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2023-10-25 18:17
Modified
2025-03-07 19:15
Severity ?
Summary
A logged in user may elevate its permissions by abusing a Time-of-Check to Time-of-Use (TOCTOU) race condition. When a particular process flow is initiated, an attacker can exploit this condition to gain unauthorized elevated privileges on the affected system.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ivanti | secure_access_client | * | |
microsoft | windows | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ivanti:secure_access_client:*:*:*:*:*:*:*:*", "matchCriteriaId": "CD3A3874-0C90-4B5B-B8DF-EA2D6AC13183", "versionEndExcluding": "22.6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A logged in user may elevate its permissions by abusing a Time-of-Check to Time-of-Use (TOCTOU) race condition. When a particular process flow is initiated, an attacker can exploit this condition to gain unauthorized elevated privileges on the affected system." }, { "lang": "es", "value": "Un usuario que haya iniciado sesi\u00f3n puede elevar sus permisos abusando de una condici\u00f3n de ejecuci\u00f3n de Tiempo de Check a Tiempo de Uso (TOCTOU). Cuando se inicia un flujo de proceso particular, un atacante puede aprovechar esta condici\u00f3n para obtener privilegios elevados no autorizados en el sistema afectado." } ], "id": "CVE-2023-38041", "lastModified": "2025-03-07T19:15:35.757", "metrics": { "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "support@hackerone.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.0, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-10-25T18:17:28.757", "references": [ { "source": "support@hackerone.com", "tags": [ "Vendor Advisory" ], "url": "https://forums.ivanti.com/s/article/CVE-2023-38041-New-client-side-release-to-address-a-privilege-escalation-on-Windows-user-machines?language=en_US" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://forums.ivanti.com/s/article/CVE-2023-38041-New-client-side-release-to-address-a-privilege-escalation-on-Windows-user-machines?language=en_US" } ], "sourceIdentifier": "support@hackerone.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-367" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-367" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
CVE-2024-8539 (GCVE-0-2024-8539)
Vulnerability from cvelistv5
Published
2024-11-12 16:11
Modified
2024-11-12 18:26
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-267 - Privilege Defined With Unsafe Actions
Summary
Improper authorization in Ivanti Secure Access Client before version 22.7R3 allows a local authenticated attacker to modify sensitive configuration files.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Ivanti | Secure Access Client |
Patch: 22.7R3 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:ivanti:secure_access_client:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "secure_access_client", "vendor": "ivanti", "versions": [ { "status": "affected", "version": "22.7R3" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-8539", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-12T18:25:46.112350Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-12T18:26:45.187Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Secure Access Client", "vendor": "Ivanti", "versions": [ { "status": "unaffected", "version": "22.7R3", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eImproper authorization in Ivanti Secure Access Client before version 22.7R3 allows a local authenticated attacker to modify sensitive configuration files.\u0026nbsp;\u003c/span\u003e" } ], "value": "Improper authorization in Ivanti Secure Access Client before version 22.7R3 allows a local authenticated attacker to modify sensitive configuration files." } ], "impacts": [ { "capecId": "CAPEC-176", "descriptions": [ { "lang": "en", "value": "CAPEC-176 Configuration/Environment Manipulation" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-267", "description": "CWE-267: Privilege Defined With Unsafe Actions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-12T16:11:07.141Z", "orgId": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "shortName": "ivanti" }, "references": [ { "url": "https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-Connect-Secure-ICS-Ivanti-Policy-Secure-IPS-Ivanti-Secure-Access-Client-ISAC-Multiple-CVEs" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "assignerShortName": "ivanti", "cveId": "CVE-2024-8539", "datePublished": "2024-11-12T16:11:07.141Z", "dateReserved": "2024-09-06T18:11:22.909Z", "dateUpdated": "2024-11-12T18:26:45.187Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-35080 (GCVE-0-2023-35080)
Vulnerability from cvelistv5
Published
2023-11-14 23:18
Modified
2025-01-07 18:56
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A vulnerability has been identified in the Ivanti Secure Access Windows client, which could allow a locally authenticated attacker to exploit a vulnerable configuration, potentially leading to various security risks, including the escalation of privileges, denial of service, or information disclosure.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Ivanti | Secure Access Client |
Version: 22.6.1.1 ≤ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T16:23:58.310Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://forums.ivanti.com/s/article/Security-fixes-included-in-the-latest-Ivanti-Secure-Access-Client-Release" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-35080", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-07T18:55:15.855270Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-276", "description": "CWE-276 Incorrect Default Permissions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-07T18:56:18.735Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Secure Access Client", "vendor": "Ivanti", "versions": [ { "lessThan": "22.6.1.1", "status": "affected", "version": "22.6.1.1", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in the Ivanti Secure Access Windows client, which could allow a locally authenticated attacker to exploit a vulnerable configuration, potentially leading to various security risks, including the escalation of privileges, denial of service, or information disclosure." } ], "metrics": [ { "cvssV3_0": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" } } ], "providerMetadata": { "dateUpdated": "2023-11-14T23:18:08.387Z", "orgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "shortName": "hackerone" }, "references": [ { "url": "https://forums.ivanti.com/s/article/Security-fixes-included-in-the-latest-Ivanti-Secure-Access-Client-Release" } ] } }, "cveMetadata": { "assignerOrgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "assignerShortName": "hackerone", "cveId": "CVE-2023-35080", "datePublished": "2023-11-14T23:18:08.387Z", "dateReserved": "2023-06-13T01:00:11.784Z", "dateUpdated": "2025-01-07T18:56:18.735Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-7571 (GCVE-0-2024-7571)
Vulnerability from cvelistv5
Published
2024-11-12 16:14
Modified
2024-11-19 17:15
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-267 - Privilege Defined With Unsafe Actions
Summary
Incorrect permissions in Ivanti Secure Access Client before 22.7R4 allows a local authenticated attacker to escalate their privileges.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Ivanti | Secure Access Client |
Patch: 22.7R4 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:ivanti:secure_access_client:22.7r4:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "secure_access_client", "vendor": "ivanti", "versions": [ { "status": "affected", "version": "22.7r4" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-7571", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-19T17:14:16.296287Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-19T17:15:02.280Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Secure Access Client", "vendor": "Ivanti", "versions": [ { "status": "unaffected", "version": "22.7R4", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eIncorrect permissions in Ivanti Secure Access Client before 22.7R4 allows a local authenticated attacker to escalate their privileges.\u003c/span\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u0026nbsp;\u003c/span\u003e" } ], "value": "Incorrect permissions in Ivanti Secure Access Client before 22.7R4 allows a local authenticated attacker to escalate their privileges." } ], "impacts": [ { "capecId": "CAPEC-233", "descriptions": [ { "lang": "en", "value": "CAPEC-233 Privilege Escalation" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-267", "description": "CWE-267: Privilege Defined With Unsafe Actions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-12T16:14:02.778Z", "orgId": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "shortName": "ivanti" }, "references": [ { "url": "https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-Connect-Secure-ICS-Ivanti-Policy-Secure-IPS-Ivanti-Secure-Access-Client-ISAC-Multiple-CVEs" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "assignerShortName": "ivanti", "cveId": "CVE-2024-7571", "datePublished": "2024-11-12T16:14:02.778Z", "dateReserved": "2024-08-06T19:24:38.610Z", "dateUpdated": "2024-11-19T17:15:02.280Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-38544 (GCVE-0-2023-38544)
Vulnerability from cvelistv5
Published
2023-11-14 23:18
Modified
2024-08-29 17:18
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A logged in user can modify specific files that may lead to unauthorized changes in system-wide configuration settings. This vulnerability could be exploited to compromise the integrity and security of the network on the affected system.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Ivanti | Secure Access Linux |
Version: 22.6.1 ≤ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:46:55.653Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://forums.ivanti.com/s/article/Security-fixes-included-in-the-latest-Ivanti-Secure-Access-Client-Release" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-38544", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-29T17:18:22.551779Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-29T17:18:34.932Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Secure Access Linux", "vendor": "Ivanti", "versions": [ { "lessThan": "22.6.1", "status": "affected", "version": "22.6.1", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "A logged in user can modify specific files that may lead to unauthorized changes in system-wide configuration settings. This vulnerability could be exploited to compromise the integrity and security of the network on the affected system." } ], "metrics": [ { "cvssV3_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } } ], "providerMetadata": { "dateUpdated": "2023-11-14T23:18:08.379Z", "orgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "shortName": "hackerone" }, "references": [ { "url": "https://forums.ivanti.com/s/article/Security-fixes-included-in-the-latest-Ivanti-Secure-Access-Client-Release" } ] } }, "cveMetadata": { "assignerOrgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "assignerShortName": "hackerone", "cveId": "CVE-2023-38544", "datePublished": "2023-11-14T23:18:08.379Z", "dateReserved": "2023-07-20T01:00:12.443Z", "dateUpdated": "2024-08-29T17:18:34.932Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-38041 (GCVE-0-2023-38041)
Vulnerability from cvelistv5
Published
2023-10-25 00:24
Modified
2025-03-07 18:23
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A logged in user may elevate its permissions by abusing a Time-of-Check to Time-of-Use (TOCTOU) race condition. When a particular process flow is initiated, an attacker can exploit this condition to gain unauthorized elevated privileges on the affected system.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Ivanti | Secure Access Client |
Version: 22.6R1 ≤ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:30:13.558Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://forums.ivanti.com/s/article/CVE-2023-38041-New-client-side-release-to-address-a-privilege-escalation-on-Windows-user-machines?language=en_US" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-38041", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-03-06T15:26:53.339826Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-367", "description": "CWE-367 Time-of-check Time-of-use (TOCTOU) Race Condition", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-03-07T18:23:51.147Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Secure Access Client", "vendor": "Ivanti", "versions": [ { "lessThan": "22.6R1", "status": "affected", "version": "22.6R1", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "A logged in user may elevate its permissions by abusing a Time-of-Check to Time-of-Use (TOCTOU) race condition. When a particular process flow is initiated, an attacker can exploit this condition to gain unauthorized elevated privileges on the affected system." } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "providerMetadata": { "dateUpdated": "2023-10-25T00:24:34.090Z", "orgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "shortName": "hackerone" }, "references": [ { "url": "https://forums.ivanti.com/s/article/CVE-2023-38041-New-client-side-release-to-address-a-privilege-escalation-on-Windows-user-machines?language=en_US" } ] } }, "cveMetadata": { "assignerOrgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "assignerShortName": "hackerone", "cveId": "CVE-2023-38041", "datePublished": "2023-10-25T00:24:34.090Z", "dateReserved": "2023-07-12T01:00:11.881Z", "dateUpdated": "2025-03-07T18:23:51.147Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-38043 (GCVE-0-2023-38043)
Vulnerability from cvelistv5
Published
2023-11-14 23:18
Modified
2024-08-12 14:35
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A vulnerability exists on all versions of the Ivanti Secure Access Client below 22.6R1.1, which could allow a locally authenticated attacker to exploit a vulnerable configuration, potentially leading to a denial of service (DoS) condition on the user machine and, in some cases, resulting in a full compromise of the system.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Ivanti | Secure Access Client Windows |
Version: 22.6R1.1 ≤ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:30:13.035Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://forums.ivanti.com/s/article/Security-fixes-included-in-the-latest-Ivanti-Secure-Access-Client-Release" }, { "tags": [ "x_transferred" ], "url": "https://northwave-cybersecurity.com/vulnerability-notice/arbitrary-kernel-function-call-in-ivanti-secure-access-client" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:ivanti:secure_access_client_windows:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "secure_access_client_windows", "vendor": "ivanti", "versions": [ { "lessThan": "22.6R1.1", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-38043", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-12T14:32:19.277958Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400 Uncontrolled Resource Consumption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-12T14:35:59.161Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Secure Access Client Windows", "vendor": "Ivanti", "versions": [ { "lessThan": "22.6R1.1", "status": "affected", "version": "22.6R1.1", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability exists on all versions of the Ivanti Secure Access Client below 22.6R1.1, which could allow a locally authenticated attacker to exploit a vulnerable configuration, potentially leading to a denial of service (DoS) condition on the user machine and, in some cases, resulting in a full compromise of the system." } ], "metrics": [ { "cvssV3_0": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" } } ], "providerMetadata": { "dateUpdated": "2023-11-22T23:28:30.779Z", "orgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "shortName": "hackerone" }, "references": [ { "url": "https://forums.ivanti.com/s/article/Security-fixes-included-in-the-latest-Ivanti-Secure-Access-Client-Release" }, { "url": "https://northwave-cybersecurity.com/vulnerability-notice/arbitrary-kernel-function-call-in-ivanti-secure-access-client" } ] } }, "cveMetadata": { "assignerOrgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "assignerShortName": "hackerone", "cveId": "CVE-2023-38043", "datePublished": "2023-11-14T23:18:08.378Z", "dateReserved": "2023-07-12T01:00:11.881Z", "dateUpdated": "2024-08-12T14:35:59.161Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-9842 (GCVE-0-2024-9842)
Vulnerability from cvelistv5
Published
2024-11-12 16:12
Modified
2024-11-12 18:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
Incorrect permissions in Ivanti Secure Access Client before version 22.7R4 allows a local authenticated attacker to create arbitrary folders.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Ivanti | Secure Access Client |
Patch: 22.7R4 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-9842", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-12T18:24:43.136160Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-12T18:24:53.695Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Secure Access Client", "vendor": "Ivanti", "versions": [ { "status": "unaffected", "version": "22.7R4", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eIncorrect permissions in Ivanti Secure Access Client before version 22.7R4 allows a local authenticated attacker to create arbitrary folders. \u003c/span\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u0026nbsp;\u003c/span\u003e" } ], "value": "Incorrect permissions in Ivanti Secure Access Client before version 22.7R4 allows a local authenticated attacker to create arbitrary folders." } ], "impacts": [ { "capecId": "CAPEC-176", "descriptions": [ { "lang": "en", "value": "CAPEC-176 Configuration/Environment Manipulation" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-732", "description": "CWE-732 Incorrect Permission Assignment for Critical Resource", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-267", "description": "CWE-267: Privilege Defined With Unsafe Actions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-12T16:12:12.164Z", "orgId": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "shortName": "ivanti" }, "references": [ { "url": "https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-Connect-Secure-ICS-Ivanti-Policy-Secure-IPS-Ivanti-Secure-Access-Client-ISAC-Multiple-CVEs" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "assignerShortName": "ivanti", "cveId": "CVE-2024-9842", "datePublished": "2024-11-12T16:12:12.164Z", "dateReserved": "2024-10-10T20:57:43.190Z", "dateUpdated": "2024-11-12T18:24:53.695Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-9843 (GCVE-0-2024-9843)
Vulnerability from cvelistv5
Published
2024-11-12 16:13
Modified
2024-11-12 17:21
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-126 - Buffer Over-read
Summary
A buffer over-read in Ivanti Secure Access Client before 22.7R4 allows a local unauthenticated attacker to cause a denial of service.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Ivanti | Secure Access Client |
Patch: 22.7R4 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:ivanti:secure_access_client:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "secure_access_client", "vendor": "ivanti", "versions": [ { "status": "affected", "version": "22.7r4" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-9843", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-12T17:20:52.456914Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-12T17:21:52.651Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Secure Access Client", "vendor": "Ivanti", "versions": [ { "status": "unaffected", "version": "22.7R4", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA buffer over-read in Ivanti Secure Access Client before 22.7R4 allows a local unauthenticated attacker to cause a denial of service.\u003c/span\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u0026nbsp;\u003c/span\u003e" } ], "value": "A buffer over-read in Ivanti Secure Access Client before 22.7R4 allows a local unauthenticated attacker to cause a denial of service." } ], "impacts": [ { "capecId": "CAPEC-10", "descriptions": [ { "lang": "en", "value": "CAPEC-10 Buffer Overflow via Environment Variables" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-126", "description": "CWE-126: Buffer Over-read", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-12T16:13:09.060Z", "orgId": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "shortName": "ivanti" }, "references": [ { "url": "https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-Connect-Secure-ICS-Ivanti-Policy-Secure-IPS-Ivanti-Secure-Access-Client-ISAC-Multiple-CVEs" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "assignerShortName": "ivanti", "cveId": "CVE-2024-9843", "datePublished": "2024-11-12T16:13:09.060Z", "dateReserved": "2024-10-10T20:57:44.133Z", "dateUpdated": "2024-11-12T17:21:52.651Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-38654 (GCVE-0-2024-38654)
Vulnerability from cvelistv5
Published
2024-11-13 01:54
Modified
2024-11-13 17:01
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Improper bounds checking in Ivanti Secure Access Client before version 22.7R3 allows a local authenticated attacker with admin privileges to cause a denial of service.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Ivanti | Secure Access Client |
Version: 22.7R3 < 22.7R3 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-38654", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-13T16:59:41.280532Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "CWE-125 Out-of-bounds Read", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-13T17:01:06.962Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Secure Access Client", "vendor": "Ivanti", "versions": [ { "lessThan": "22.7R3", "status": "affected", "version": "22.7R3", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper bounds checking in Ivanti Secure Access Client before version 22.7R3 allows a local authenticated attacker with admin privileges to cause a denial of service." } ], "metrics": [ { "cvssV3_0": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } } ], "providerMetadata": { "dateUpdated": "2024-11-13T01:54:45.470Z", "orgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "shortName": "hackerone" }, "references": [ { "url": "https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-Connect-Secure-ICS-Ivanti-Policy-Secure-IPS-Ivanti-Secure-Access-Client-ISAC-Multiple-CVEs" } ] } }, "cveMetadata": { "assignerOrgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "assignerShortName": "hackerone", "cveId": "CVE-2024-38654", "datePublished": "2024-11-13T01:54:45.470Z", "dateReserved": "2024-06-19T01:04:07.138Z", "dateUpdated": "2024-11-13T17:01:06.962Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-38543 (GCVE-0-2023-38543)
Vulnerability from cvelistv5
Published
2023-11-14 23:18
Modified
2025-01-07 18:57
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A vulnerability exists on all versions of the Ivanti Secure Access Client below 22.6R1.1, which could allow a locally authenticated attacker to exploit a vulnerable configuration, potentially leading to a denial of service (DoS) condition on the user machine.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Ivanti | Secure Access Client Windows |
Version: 22.6R1.1 ≤ |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2023-38543", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-07T18:57:01.967139Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-770", "description": "CWE-770 Allocation of Resources Without Limits or Throttling", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-07T18:57:48.609Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T17:46:56.332Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://forums.ivanti.com/s/article/Security-fixes-included-in-the-latest-Ivanti-Secure-Access-Client-Release" }, { "tags": [ "x_transferred" ], "url": "https://northwave-cybersecurity.com/vulnerability-notice/denial-of-service-in-ivanti-secure-access-client-driver" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Secure Access Client Windows", "vendor": "Ivanti", "versions": [ { "lessThan": "22.6R1.1", "status": "affected", "version": "22.6R1.1", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability exists on all versions of the Ivanti Secure Access Client below 22.6R1.1, which could allow a locally authenticated attacker to exploit a vulnerable configuration, potentially leading to a denial of service (DoS) condition on the user machine." } ], "metrics": [ { "cvssV3_0": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" } } ], "providerMetadata": { "dateUpdated": "2023-11-22T23:28:30.776Z", "orgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "shortName": "hackerone" }, "references": [ { "url": "https://forums.ivanti.com/s/article/Security-fixes-included-in-the-latest-Ivanti-Secure-Access-Client-Release" }, { "url": "https://northwave-cybersecurity.com/vulnerability-notice/denial-of-service-in-ivanti-secure-access-client-driver" } ] } }, "cveMetadata": { "assignerOrgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "assignerShortName": "hackerone", "cveId": "CVE-2023-38543", "datePublished": "2023-11-14T23:18:08.348Z", "dateReserved": "2023-07-20T01:00:12.443Z", "dateUpdated": "2025-01-07T18:57:48.609Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-29211 (GCVE-0-2024-29211)
Vulnerability from cvelistv5
Published
2024-11-13 01:54
Modified
2024-11-13 16:49
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A race condition in Ivanti Secure Access Client before version 22.7R4 allows a local authenticated attacker to modify sensitive configuration files.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Ivanti | Secure Access Client |
Version: 22.7R4 < 22.7R4 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-29211", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-13T16:49:09.449581Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-noinfo Not enough information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-13T16:49:48.676Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Secure Access Client", "vendor": "Ivanti", "versions": [ { "lessThan": "22.7R4", "status": "affected", "version": "22.7R4", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A race condition in Ivanti Secure Access Client before version 22.7R4 allows a local authenticated attacker to modify sensitive configuration files." } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.0" } } ], "providerMetadata": { "dateUpdated": "2024-11-13T01:54:45.547Z", "orgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "shortName": "hackerone" }, "references": [ { "url": "https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-Connect-Secure-ICS-Ivanti-Policy-Secure-IPS-Ivanti-Secure-Access-Client-ISAC-Multiple-CVEs" } ] } }, "cveMetadata": { "assignerOrgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "assignerShortName": "hackerone", "cveId": "CVE-2024-29211", "datePublished": "2024-11-13T01:54:45.547Z", "dateReserved": "2024-03-19T01:04:06.323Z", "dateUpdated": "2024-11-13T16:49:48.676Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-46810 (GCVE-0-2023-46810)
Vulnerability from cvelistv5
Published
2024-05-31 17:38
Modified
2025-03-13 21:14
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A local privilege escalation vulnerability in Ivanti Secure Access Client for Linux before 22.7R1, allows a low privileged user to execute code as root.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Ivanti | Secure Access Linux |
Version: 22.7R1 ≤ |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:ivanti:secure_access_client:22.7:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "secure_access_client", "vendor": "ivanti", "versions": [ { "lessThan": "22.7r1", "status": "affected", "version": "22.7", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-46810", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-06-06T18:29:04.828423Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-269", "description": "CWE-269 Improper Privilege Management", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-03-13T21:14:08.463Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T20:53:21.932Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://forums.ivanti.com/s/article/Security-Advisory-May-2024" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Secure Access Linux", "vendor": "Ivanti", "versions": [ { "lessThan": "22.7R1", "status": "affected", "version": "22.7R1", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "A local privilege escalation vulnerability in Ivanti Secure Access Client for Linux before 22.7R1, allows a low privileged user to execute code as root. " } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "providerMetadata": { "dateUpdated": "2024-05-31T17:38:31.425Z", "orgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "shortName": "hackerone" }, "references": [ { "url": "https://forums.ivanti.com/s/article/Security-Advisory-May-2024" } ] } }, "cveMetadata": { "assignerOrgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "assignerShortName": "hackerone", "cveId": "CVE-2023-46810", "datePublished": "2024-05-31T17:38:31.425Z", "dateReserved": "2023-10-27T01:00:13.401Z", "dateUpdated": "2025-03-13T21:14:08.463Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-38042 (GCVE-0-2023-38042)
Vulnerability from cvelistv5
Published
2024-05-31 17:38
Modified
2024-08-02 17:30
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A local privilege escalation vulnerability in Ivanti Secure Access Client for Windows allows a low privileged user to execute code as SYSTEM.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Ivanti | Secure Access Client |
Version: 22.7R1 ≤ |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:ivanti:secure_access_client:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "secure_access_client", "vendor": "ivanti", "versions": [ { "lessThan": "22.7r1", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-38042", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-25T18:16:02.339714Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-250", "description": "CWE-250 Execution with Unnecessary Privileges", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-25T18:26:38.285Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T17:30:12.374Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://forums.ivanti.com/s/article/Security-Advisory-May-2024?language=en_US" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Secure Access Client", "vendor": "Ivanti", "versions": [ { "lessThan": "22.7R1", "status": "affected", "version": "22.7R1", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "A local privilege escalation vulnerability in Ivanti Secure Access Client for Windows allows a low privileged user to execute code as SYSTEM. " } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "providerMetadata": { "dateUpdated": "2024-05-31T17:38:31.427Z", "orgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "shortName": "hackerone" }, "references": [ { "url": "https://forums.ivanti.com/s/article/Security-Advisory-May-2024?language=en_US" } ] } }, "cveMetadata": { "assignerOrgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "assignerShortName": "hackerone", "cveId": "CVE-2023-38042", "datePublished": "2024-05-31T17:38:31.427Z", "dateReserved": "2023-07-12T01:00:11.881Z", "dateUpdated": "2024-08-02T17:30:12.374Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-34298 (GCVE-0-2023-34298)
Vulnerability from cvelistv5
Published
2024-05-03 01:57
Modified
2024-08-02 16:10
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
Summary
Pulse Secure Client SetupService Directory Traversal Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Pulse Secure Client. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
The specific flaw exists within SetupService. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service. Was ZDI-CAN-17687.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Pulse Secure | Client |
Version: 9.1r15 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:pulsesecure:client:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "client", "vendor": "pulsesecure", "versions": [ { "lessThanOrEqual": "9.1r15", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-34298", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-06-05T20:19:02.957747Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-05T20:38:23.764Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "url": "https://forums.ivanti.com/s/article/CVE-2023-34298-Ivanti-Secure-Access-Client-local-privilege-escalation?language=en_US" } ], "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T16:10:06.390Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ZDI-23-858", "tags": [ "x_research-advisory", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-858/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Client", "vendor": "Pulse Secure", "versions": [ { "status": "affected", "version": "9.1r15" } ] } ], "dateAssigned": "2023-05-31T15:02:02.176-05:00", "datePublic": "2023-06-14T17:25:03.118-05:00", "descriptions": [ { "lang": "en", "value": "Pulse Secure Client SetupService Directory Traversal Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Pulse Secure Client. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.\n\nThe specific flaw exists within SetupService. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service. Was ZDI-CAN-17687." } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-22", "description": "CWE-22: Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-03T01:57:22.109Z", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "name": "ZDI-23-858", "tags": [ "x_research-advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-23-858/" } ], "source": { "lang": "en", "value": "Anonymous" }, "title": "Pulse Secure Client SetupService Directory Traversal Local Privilege Escalation Vulnerability" } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2023-34298", "datePublished": "2024-05-03T01:57:22.109Z", "dateReserved": "2023-05-31T19:51:08.224Z", "dateUpdated": "2024-08-02T16:10:06.390Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-13813 (GCVE-0-2024-13813)
Vulnerability from cvelistv5
Published
2025-02-11 15:26
Modified
2025-02-11 16:01
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-732 - Incorrect Permission Assignment for Critical Resource
Summary
Insufficient permissions in Ivanti Secure Access Client before version 22.8R1 allows a local authenticated attacker to delete arbitrary files.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Ivanti | Secure Access Client |
Patch: 22.8R1 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-13813", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-02-11T16:01:23.366828Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-02-11T16:01:48.354Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Secure Access Client", "vendor": "Ivanti", "versions": [ { "status": "unaffected", "version": "22.8R1", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eInsufficient permissions in Ivanti Secure Access Client before version 22.8R1 allows a local authenticated attacker to delete arbitrary files.\u003c/span\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u0026nbsp;\u003c/span\u003e" } ], "value": "Insufficient permissions in Ivanti Secure Access Client before version 22.8R1 allows a local authenticated attacker to delete arbitrary files." } ], "impacts": [ { "capecId": "CAPEC-180", "descriptions": [ { "lang": "en", "value": "CAPEC-180 Exploiting Incorrectly Configured Access Control Security Levels" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-732", "description": "CWE-732 Incorrect Permission Assignment for Critical Resource", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-11T15:26:57.315Z", "orgId": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "shortName": "ivanti" }, "references": [ { "url": "https://forums.ivanti.com/s/article/February-Security-Advisory-Ivanti-Connect-Secure-ICS-Ivanti-Policy-Secure-IPS-and-Ivanti-Secure-Access-Client-ISAC-Multiple-CVEs" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "assignerShortName": "ivanti", "cveId": "CVE-2024-13813", "datePublished": "2025-02-11T15:26:57.315Z", "dateReserved": "2025-01-30T20:36:47.090Z", "dateUpdated": "2025-02-11T16:01:48.354Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-37398 (GCVE-0-2024-37398)
Vulnerability from cvelistv5
Published
2024-11-13 01:54
Modified
2025-03-13 17:50
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Insufficient validation in Ivanti Secure Access Client before 22.7R4 allows a local authenticated attacker to escalate their privileges.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Ivanti | Secure Access Client |
Version: 22.7R4 < 22.7R4 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:ivanti:secure_access_client:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "secure_access_client", "vendor": "ivanti", "versions": [ { "lessThan": "22.7_r4", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-37398", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-13T16:45:06.053110Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-noinfo Not enough information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-03-13T17:50:08.929Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Secure Access Client", "vendor": "Ivanti", "versions": [ { "lessThan": "22.7R4", "status": "affected", "version": "22.7R4", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Insufficient validation in Ivanti Secure Access Client before 22.7R4 allows a local authenticated attacker to escalate their privileges." } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "providerMetadata": { "dateUpdated": "2024-11-13T01:54:45.406Z", "orgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "shortName": "hackerone" }, "references": [ { "url": "https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-Connect-Secure-ICS-Ivanti-Policy-Secure-IPS-Ivanti-Secure-Access-Client-ISAC-Multiple-CVEs" } ] } }, "cveMetadata": { "assignerOrgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "assignerShortName": "hackerone", "cveId": "CVE-2024-37398", "datePublished": "2024-11-13T01:54:45.406Z", "dateReserved": "2024-06-08T01:04:07.093Z", "dateUpdated": "2025-03-13T17:50:08.929Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-22454 (GCVE-0-2025-22454)
Vulnerability from cvelistv5
Published
2025-03-11 14:11
Modified
2025-03-12 04:00
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-732 - Incorrect Permission Assignment for Critical Resource
Summary
Insufficiently restrictive permissions in Ivanti Secure Access Client before 22.7R4 allows a local authenticated attacker to escalate their privileges.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Ivanti | Secure Access Client |
Patch: 22.7R4 Patch: 22.8R1 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-22454", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-03-11T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-03-12T04:00:43.923Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Secure Access Client", "vendor": "Ivanti", "versions": [ { "status": "unaffected", "version": "22.7R4", "versionType": "custom" }, { "status": "unaffected", "version": "22.8R1", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u0026nbsp; Insufficiently restrictive permissions in Ivanti Secure Access Client before 22.7R4 allows a local authenticated attacker to escalate their privileges." } ], "value": "Insufficiently restrictive permissions in Ivanti Secure Access Client before 22.7R4 allows a local authenticated attacker to escalate their privileges." } ], "impacts": [ { "capecId": "CAPEC-233", "descriptions": [ { "lang": "en", "value": "CAPEC-233 Privilege Escalation" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-732", "description": "CWE-732 Incorrect Permission Assignment for Critical Resource", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-03-11T14:11:30.497Z", "orgId": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "shortName": "ivanti" }, "references": [ { "url": "https://forums.ivanti.com/s/article/March-Security-Advisory-Ivanti-Secure-Access-Client-ISAC-CVE-2025-22454" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "assignerShortName": "ivanti", "cveId": "CVE-2025-22454", "datePublished": "2025-03-11T14:11:30.497Z", "dateReserved": "2025-01-07T02:19:22.796Z", "dateUpdated": "2025-03-12T04:00:43.923Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-41718 (GCVE-0-2023-41718)
Vulnerability from cvelistv5
Published
2023-11-14 23:18
Modified
2025-01-07 18:54
Severity ?
VLAI Severity ?
EPSS score ?
Summary
When a particular process flow is initiated, an attacker may be able to gain unauthorized elevated privileges on the affected system when having control over a specific file.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Ivanti | Secure Access |
Version: 22.6.1.1 ≤ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:01:35.511Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://forums.ivanti.com/s/article/Security-fixes-included-in-the-latest-Ivanti-Secure-Access-Client-Release" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-41718", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-07T18:53:27.309825Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-276", "description": "CWE-276 Incorrect Default Permissions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-07T18:54:16.477Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Secure Access", "vendor": "Ivanti", "versions": [ { "lessThan": "22.6.1.1", "status": "affected", "version": "22.6.1.1", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "When a particular process flow is initiated, an attacker may be able to gain unauthorized elevated privileges on the affected system when having control over a specific file." } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "providerMetadata": { "dateUpdated": "2023-11-14T23:18:08.415Z", "orgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "shortName": "hackerone" }, "references": [ { "url": "https://forums.ivanti.com/s/article/Security-fixes-included-in-the-latest-Ivanti-Secure-Access-Client-Release" } ] } }, "cveMetadata": { "assignerOrgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "assignerShortName": "hackerone", "cveId": "CVE-2023-41718", "datePublished": "2023-11-14T23:18:08.415Z", "dateReserved": "2023-08-31T01:00:11.770Z", "dateUpdated": "2025-01-07T18:54:16.477Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }