Lucene search

K

Connect Secure Security Vulnerabilities

cve
cve

CVE-2021-22908

A buffer overflow vulnerability exists in Windows File Resource Profiles in 9.X allows a remote authenticated user with privileges to browse SMB shares to execute arbitrary code as the root user. As of version 9.1R3, this permission is not enabled by default.

8.8CVSS

8.8AI Score

0.677EPSS

2021-05-27 12:15 PM
49
7
cve
cve

CVE-2021-22933

A vulnerability in Pulse Connect Secure before 9.1R12 could allow an authenticated administrator to perform an arbitrary file delete via a maliciously crafted web request.

6.5CVSS

6.4AI Score

0.001EPSS

2021-08-16 07:15 PM
51
4
cve
cve

CVE-2021-22934

A vulnerability in Pulse Connect Secure before 9.1R12 could allow an authenticated administrator or compromised Pulse Connect Secure device in a load-balanced configuration to perform a buffer overflow via a malicious crafted web request.

7.2CVSS

7AI Score

0.001EPSS

2021-08-16 07:15 PM
60
5
cve
cve

CVE-2021-22935

A vulnerability in Pulse Connect Secure before 9.1R12 could allow an authenticated administrator to perform command injection via an unsanitized web parameter.

7.2CVSS

7AI Score

0.009EPSS

2021-08-16 07:15 PM
52
5
cve
cve

CVE-2021-22936

A vulnerability in Pulse Connect Secure before 9.1R12 could allow a threat actor to perform a cross-site script attack against an authenticated administrator via an unsanitized web parameter.

6.1CVSS

6.1AI Score

0.001EPSS

2021-08-16 07:15 PM
43
4
cve
cve

CVE-2021-22937

A vulnerability in Pulse Connect Secure before 9.1R12 could allow an authenticated administrator to perform a file write via a maliciously crafted archive uploaded in the administrator web interface.

7.2CVSS

6.8AI Score

0.001EPSS

2021-08-16 07:15 PM
106
6
cve
cve

CVE-2021-22938

A vulnerability in Pulse Connect Secure before 9.1R12 could allow an authenticated administrator to perform command injection via an unsanitized web parameter in the administrator web console.

7.2CVSS

7AI Score

0.009EPSS

2021-08-16 07:15 PM
50
5
cve
cve

CVE-2021-22965

A vulnerability in Pulse Connect Secure before 9.1R12.1 could allow an unauthenticated administrator to causes a denial of service when a malformed request is sent to the device.

7.5CVSS

7.5AI Score

0.001EPSS

2021-11-19 07:15 PM
32
4
cve
cve

CVE-2021-44720

In Ivanti Pulse Secure Pulse Connect Secure (PCS) before 9.1R12, the administrator password is stored in the HTML source code of the "Maintenance > Push Configuration > Targets > Target Name" targets.cgi screen. A read-only administrative user can escalate to a read-write administrative ro...

7.2CVSS

7.1AI Score

0.001EPSS

2022-08-12 03:15 PM
40
2
cve
cve

CVE-2022-21826

Pulse Secure version 9.115 and below may be susceptible to client-side http request smuggling, When the application receives a POST request, it ignores the request's Content-Length header and leaves the POST body on the TCP/TLS socket. This body ends up prefixing the next HTTP request sent down tha...

5.4CVSS

5.3AI Score

0.001EPSS

2022-09-30 05:15 PM
37
4
cve
cve

CVE-2022-35254

An unauthenticated attacker can cause a denial-of-service to the following products: Ivanti Connect Secure (ICS) in versions prior to 9.1R14.3, 9.1R15.2, 9.1R16.2, and 22.2R4, Ivanti Policy Secure (IPS) in versions prior to 9.1R17 and 22.3R1, and Ivanti Neurons for Zero-Trust Access in versions pri...

7.5CVSS

7.4AI Score

0.001EPSS

2022-12-05 10:15 PM
52
cve
cve

CVE-2022-35258

An unauthenticated attacker can cause a denial-of-service to the following products: Ivanti Connect Secure (ICS) in versions prior to 9.1R14.3, 9.1R15.2, 9.1R16.2, and 22.2R4, Ivanti Policy Secure (IPS) in versions prior to 9.1R17 and 22.3R1, and Ivanti Neurons for Zero-Trust Access in versions pri...

7.5CVSS

7.4AI Score

0.001EPSS

2022-12-05 10:15 PM
47
cve
cve

CVE-2023-39340

A vulnerability exists on all versions of Ivanti Connect Secure below 22.6R2 where an attacker can send a specific request which may lead to Denial of Service (DoS) of the appliance.

7.5CVSS

7.3AI Score

0.0005EPSS

2023-12-16 02:15 AM
15
cve
cve

CVE-2023-41719

A vulnerability exists on all versions of Ivanti Connect Secure below 22.6R2 where an attacker impersonating an administrator may craft a specific web request which may lead to remote code execution.

7.2CVSS

7.2AI Score

0.001EPSS

2023-12-14 02:15 AM
16
cve
cve

CVE-2023-41720

A vulnerability exists on all versions of Ivanti Connect Secure below 22.6R2 where an attacker with a foothold on an Ivanti Connect Secure (ICS) appliance can escalate their privileges by exploiting a vulnerable installed application. This vulnerability allows the attacker to gain elevated executio...

7.8CVSS

7AI Score

0.001EPSS

2023-12-14 02:15 AM
12
cve
cve

CVE-2023-46805

An authentication bypass vulnerability in the web component of Ivanti ICS 9.x, 22.x and Ivanti Policy Secure allows a remote attacker to access restricted resources by bypassing control checks.

8.2CVSS

8.9AI Score

0.959EPSS

2024-01-12 05:15 PM
218
In Wild
cve
cve

CVE-2024-21887

A command injection vulnerability in web components of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) allows an authenticated administrator to send specially crafted requests and execute arbitrary commands on the appliance.

9.1CVSS

9.4AI Score

0.969EPSS

2024-01-12 05:15 PM
210
In Wild
cve
cve

CVE-2024-21888

A privilege escalation vulnerability in web component of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) allows a user to elevate privileges to that of an administrator.

8.8CVSS

9.1AI Score

0.001EPSS

2024-01-31 06:15 PM
68
In Wild
cve
cve

CVE-2024-21893

A server-side request forgery vulnerability in the SAML component of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) and Ivanti Neurons for ZTA allows an attacker to access certain restricted resources without authentication.

8.2CVSS

8.8AI Score

0.961EPSS

2024-01-31 06:15 PM
175
In Wild
cve
cve

CVE-2024-21894

A heap overflow vulnerability in IPSec component of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure allows an unauthenticated malicious user to send specially crafted requests in-order-to crash the service thereby causing a DoS attack. In certain conditions this may lead to execution of ...

9.8CVSS

7.7AI Score

0.001EPSS

2024-04-04 11:15 PM
45
cve
cve

CVE-2024-22023

An XML entity expansion or XEE vulnerability in SAML component of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure allows an unauthenticated attacker to send specially crafted XML requests in-order-to temporarily cause resource exhaustion thereby resulting in a limited-time DoS.

5.3CVSS

6.9AI Score

0.0005EPSS

2024-04-04 08:15 PM
27
cve
cve

CVE-2024-22024

An XML external entity or XXE vulnerability in the SAML component of Ivanti Connect Secure (9.x, 22.x), Ivanti Policy Secure (9.x, 22.x) and ZTA gateways which allows an attacker to access certain restricted resources without authentication.

8.3CVSS

8.2AI Score

0.005EPSS

2024-02-13 04:15 AM
70
cve
cve

CVE-2024-22052

A null pointer dereference vulnerability in IPSec component of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure allows an unauthenticated malicious user to send specially crafted requests in-order-to crash the service thereby causing a DoS attack

7.5CVSS

6.8AI Score

0.0005EPSS

2024-04-04 08:15 PM
29
cve
cve

CVE-2024-22053

A heap overflow vulnerability in IPSec component of Ivanti Connect Secure (9.x22.x) and Ivanti Policy Secure allows an unauthenticated malicious user to send specially crafted requests in-order-to crash the service thereby causing a DoS attack or in certain conditions read contents from memory.

8.2CVSS

7AI Score

0.0005EPSS

2024-04-04 08:15 PM
31
Total number of security vulnerabilities74