Lucene search

K
cve[email protected]CVE-2023-46222
HistoryDec 19, 2023 - 4:15 p.m.

CVE-2023-46222

2023-12-1916:15:09
CWE-787
web.nvd.nist.gov
14
attacker
memory corruption
data packets
mobile device server
dos
code execution
nvd
cve-2023-46222

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

82.1%

An attacker sending specially crafted data packets to the Mobile Device Server can cause memory corruption which could result to a Denial of Service (DoS) or code execution.

Affected configurations

NVD
Node
ivantiavalancheRange<6.4.2premise
AND
microsoftwindowsMatch-

CNA Affected

[
  {
    "defaultStatus": "affected",
    "vendor": "Ivanti",
    "product": "Avalanche",
    "versions": [
      {
        "version": "6.4.1",
        "status": "unaffected",
        "lessThanOrEqual": "6.4.1",
        "versionType": "semver"
      }
    ]
  }
]

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

82.1%

Related for CVE-2023-46222