Lucene search

K
nvd[email protected]NVD:CVE-2023-41719
HistoryDec 14, 2023 - 2:15 a.m.

CVE-2023-41719

2023-12-1402:15:12
web.nvd.nist.gov
4
ivanti connect secure
vulnerability
remote code execution
web request
administrator impersonation

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

41.0%

A vulnerability exists on all versions of Ivanti Connect Secure below 22.6R2 where an attacker impersonating an administrator may craft a specific web request which may lead to remote code execution.

Affected configurations

Nvd
Node
ivanticonnect_secureMatch21.9r1
OR
ivanticonnect_secureMatch21.12r1
OR
ivanticonnect_secureMatch22.1r1
OR
ivanticonnect_secureMatch22.1r6
OR
ivanticonnect_secureMatch22.2r1
OR
ivanticonnect_secureMatch22.3r1
OR
ivanticonnect_secureMatch22.4r1
Node
ivanticonnect_secureMatch22.5r1.1
OR
ivanticonnect_secureMatch22.5r2.1
Node
ivanticonnect_secureMatch22.6-
OR
ivanticonnect_secureMatch22.6r1
Node
ivanticonnect_secureMatch9.1r1
OR
ivanticonnect_secureMatch9.1r10
OR
ivanticonnect_secureMatch9.1r10.2
OR
ivanticonnect_secureMatch9.1r11
OR
ivanticonnect_secureMatch9.1r11.1
OR
ivanticonnect_secureMatch9.1r11.3
OR
ivanticonnect_secureMatch9.1r11.4
OR
ivanticonnect_secureMatch9.1r11.5
OR
ivanticonnect_secureMatch9.1r12
OR
ivanticonnect_secureMatch9.1r12.1
OR
ivanticonnect_secureMatch9.1r12.2
OR
ivanticonnect_secureMatch9.1r13
OR
ivanticonnect_secureMatch9.1r13.1
OR
ivanticonnect_secureMatch9.1r14
OR
ivanticonnect_secureMatch9.1r14.4
OR
ivanticonnect_secureMatch9.1r15
OR
ivanticonnect_secureMatch9.1r15.2
OR
ivanticonnect_secureMatch9.1r16
OR
ivanticonnect_secureMatch9.1r16.1
OR
ivanticonnect_secureMatch9.1r17
OR
ivanticonnect_secureMatch9.1r17.1
OR
ivanticonnect_secureMatch9.1r17.2
OR
ivanticonnect_secureMatch9.1r18
OR
ivanticonnect_secureMatch9.1r18.1
OR
ivanticonnect_secureMatch9.1r18.2
OR
ivanticonnect_secureMatch9.1r18.3
OR
ivanticonnect_secureMatch9.1r2
OR
ivanticonnect_secureMatch9.1r3
OR
ivanticonnect_secureMatch9.1r4
OR
ivanticonnect_secureMatch9.1r4.1
OR
ivanticonnect_secureMatch9.1r4.2
OR
ivanticonnect_secureMatch9.1r4.3
OR
ivanticonnect_secureMatch9.1r5
OR
ivanticonnect_secureMatch9.1r6
OR
ivanticonnect_secureMatch9.1r7
OR
ivanticonnect_secureMatch9.1r8
OR
ivanticonnect_secureMatch9.1r8.1
OR
ivanticonnect_secureMatch9.1r8.2
OR
ivanticonnect_secureMatch9.1r8.4
OR
ivanticonnect_secureMatch9.1r9
OR
ivanticonnect_secureMatch9.1r9.1
OR
ivanticonnect_secureMatch9.1r9.2
VendorProductVersionCPE
ivanticonnect_secure21.9cpe:2.3:a:ivanti:connect_secure:21.9:r1:*:*:*:*:*:*
ivanticonnect_secure21.12cpe:2.3:a:ivanti:connect_secure:21.12:r1:*:*:*:*:*:*
ivanticonnect_secure22.1cpe:2.3:a:ivanti:connect_secure:22.1:r1:*:*:*:*:*:*
ivanticonnect_secure22.1cpe:2.3:a:ivanti:connect_secure:22.1:r6:*:*:*:*:*:*
ivanticonnect_secure22.2cpe:2.3:a:ivanti:connect_secure:22.2:r1:*:*:*:*:*:*
ivanticonnect_secure22.3cpe:2.3:a:ivanti:connect_secure:22.3:r1:*:*:*:*:*:*
ivanticonnect_secure22.4cpe:2.3:a:ivanti:connect_secure:22.4:r1:*:*:*:*:*:*
ivanticonnect_secure22.5cpe:2.3:a:ivanti:connect_secure:22.5:r1.1:*:*:*:*:*:*
ivanticonnect_secure22.5cpe:2.3:a:ivanti:connect_secure:22.5:r2.1:*:*:*:*:*:*
ivanticonnect_secure22.6cpe:2.3:a:ivanti:connect_secure:22.6:-:*:*:*:*:*:*
Rows per page:
1-10 of 531

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

41.0%

Related for NVD:CVE-2023-41719