Lucene search

K
nvd[email protected]NVD:CVE-2023-46805
HistoryJan 12, 2024 - 5:15 p.m.

CVE-2023-46805

2024-01-1217:15:09
CWE-287
web.nvd.nist.gov
9
ivanti
authentication bypass
web component
remote attacker
restricted resources
control checks

CVSS3

8.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N

AI Score

9.1

Confidence

High

EPSS

0.957

Percentile

99.5%

An authentication bypass vulnerability in the web component of Ivanti ICS 9.x, 22.x and Ivanti Policy Secure allows a remote attacker to access restricted resources by bypassing control checks.

Affected configurations

Nvd
Node
ivanticonnect_secureMatch9.0
OR
ivanticonnect_secureMatch9.1r1
OR
ivanticonnect_secureMatch9.1r10
OR
ivanticonnect_secureMatch9.1r11
OR
ivanticonnect_secureMatch9.1r11.3
OR
ivanticonnect_secureMatch9.1r11.4
OR
ivanticonnect_secureMatch9.1r11.5
OR
ivanticonnect_secureMatch9.1r12
OR
ivanticonnect_secureMatch9.1r12.1
OR
ivanticonnect_secureMatch9.1r13
OR
ivanticonnect_secureMatch9.1r13.1
OR
ivanticonnect_secureMatch9.1r14
OR
ivanticonnect_secureMatch9.1r15
OR
ivanticonnect_secureMatch9.1r15.2
OR
ivanticonnect_secureMatch9.1r16
OR
ivanticonnect_secureMatch9.1r16.1
OR
ivanticonnect_secureMatch9.1r17
OR
ivanticonnect_secureMatch9.1r17.1
OR
ivanticonnect_secureMatch9.1r18
OR
ivanticonnect_secureMatch9.1r2
OR
ivanticonnect_secureMatch9.1r3
OR
ivanticonnect_secureMatch9.1r4
OR
ivanticonnect_secureMatch9.1r4.1
OR
ivanticonnect_secureMatch9.1r4.2
OR
ivanticonnect_secureMatch9.1r4.3
OR
ivanticonnect_secureMatch9.1r5
OR
ivanticonnect_secureMatch9.1r6
OR
ivanticonnect_secureMatch9.1r7
OR
ivanticonnect_secureMatch9.1r8
OR
ivanticonnect_secureMatch9.1r8.1
OR
ivanticonnect_secureMatch9.1r8.2
OR
ivanticonnect_secureMatch9.1r9
OR
ivanticonnect_secureMatch9.1r9.1
OR
ivanticonnect_secureMatch22.1r1
OR
ivanticonnect_secureMatch22.1r6
OR
ivanticonnect_secureMatch22.2-
OR
ivanticonnect_secureMatch22.2r1
OR
ivanticonnect_secureMatch22.3r1
OR
ivanticonnect_secureMatch22.4r1
OR
ivanticonnect_secureMatch22.4r2.1
OR
ivanticonnect_secureMatch22.5r2.1
OR
ivanticonnect_secureMatch22.6-
OR
ivanticonnect_secureMatch22.6r1
OR
ivanticonnect_secureMatch22.6r2
OR
ivantipolicy_secureMatch9.0
OR
ivantipolicy_secureMatch9.1r1
OR
ivantipolicy_secureMatch9.1r10
OR
ivantipolicy_secureMatch9.1r11
OR
ivantipolicy_secureMatch9.1r12
OR
ivantipolicy_secureMatch9.1r13
OR
ivantipolicy_secureMatch9.1r13.1
OR
ivantipolicy_secureMatch9.1r14
OR
ivantipolicy_secureMatch9.1r15
OR
ivantipolicy_secureMatch9.1r16
OR
ivantipolicy_secureMatch9.1r17
OR
ivantipolicy_secureMatch9.1r18
OR
ivantipolicy_secureMatch9.1r2
OR
ivantipolicy_secureMatch9.1r3
OR
ivantipolicy_secureMatch9.1r3.1
OR
ivantipolicy_secureMatch9.1r4
OR
ivantipolicy_secureMatch9.1r4.1
OR
ivantipolicy_secureMatch9.1r4.2
OR
ivantipolicy_secureMatch9.1r5
OR
ivantipolicy_secureMatch9.1r6
OR
ivantipolicy_secureMatch9.1r7
OR
ivantipolicy_secureMatch9.1r8
OR
ivantipolicy_secureMatch9.1r8.1
OR
ivantipolicy_secureMatch9.1r8.2
OR
ivantipolicy_secureMatch9.1r9
OR
ivantipolicy_secureMatch22.1r1
OR
ivantipolicy_secureMatch22.1r6
OR
ivantipolicy_secureMatch22.2r1
OR
ivantipolicy_secureMatch22.2r3
OR
ivantipolicy_secureMatch22.3r1
OR
ivantipolicy_secureMatch22.3r3
OR
ivantipolicy_secureMatch22.4r1
OR
ivantipolicy_secureMatch22.4r2
OR
ivantipolicy_secureMatch22.4r2.1
OR
ivantipolicy_secureMatch22.5r1
OR
ivantipolicy_secureMatch22.5r2.1
OR
ivantipolicy_secureMatch22.6r1
VendorProductVersionCPE
ivanticonnect_secure9.0cpe:2.3:a:ivanti:connect_secure:9.0:*:*:*:*:*:*:*
ivanticonnect_secure9.1cpe:2.3:a:ivanti:connect_secure:9.1:r1:*:*:*:*:*:*
ivanticonnect_secure9.1cpe:2.3:a:ivanti:connect_secure:9.1:r10:*:*:*:*:*:*
ivanticonnect_secure9.1cpe:2.3:a:ivanti:connect_secure:9.1:r11:*:*:*:*:*:*
ivanticonnect_secure9.1cpe:2.3:a:ivanti:connect_secure:9.1:r11.3:*:*:*:*:*:*
ivanticonnect_secure9.1cpe:2.3:a:ivanti:connect_secure:9.1:r11.4:*:*:*:*:*:*
ivanticonnect_secure9.1cpe:2.3:a:ivanti:connect_secure:9.1:r11.5:*:*:*:*:*:*
ivanticonnect_secure9.1cpe:2.3:a:ivanti:connect_secure:9.1:r12:*:*:*:*:*:*
ivanticonnect_secure9.1cpe:2.3:a:ivanti:connect_secure:9.1:r12.1:*:*:*:*:*:*
ivanticonnect_secure9.1cpe:2.3:a:ivanti:connect_secure:9.1:r13:*:*:*:*:*:*
Rows per page:
1-10 of 811

CVSS3

8.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N

AI Score

9.1

Confidence

High

EPSS

0.957

Percentile

99.5%