Lucene search

K

Neurons For Itsm Security Vulnerabilities

cve
cve

CVE-2023-46808

An file upload vulnerability in Ivanti ITSM before 2023.4, allows an authenticated remote user to perform file writes to the server. Successful exploitation may lead to execution of commands in the context of non-root user.

9.9CVSS

9.5AI Score

0.001EPSS

2024-03-31 02:15 AM
39
cve
cve

CVE-2024-22059

A SQL injection vulnerability in web component of Ivanti Neurons for ITSM allows a remote authenticated user to read/modify/delete information in the underlying database. This may also lead to DoS.

8.8CVSS

7.6AI Score

0.0004EPSS

2024-05-31 06:15 PM
6
cve
cve

CVE-2024-22060

An unrestricted file upload vulnerability in web component of Ivanti Neurons for ITSM allows a remote, authenticated, high privileged user to write arbitrary files into sensitive directories of ITSM server.

8.7CVSS

7AI Score

0.0004EPSS

2024-05-31 06:15 PM
9
cve
cve

CVE-2024-7569

An information disclosure vulnerability in Ivanti ITSM on-prem and Neurons for ITSM versions 2023.4 and earlier allows an unauthenticated attacker to obtain the OIDC client secret via debug information.

9.8CVSS

6.6AI Score

0.001EPSS

2024-08-13 07:15 PM
23
cve
cve

CVE-2024-7570

Improper certificate validation in Ivanti ITSM on-prem and Neurons for ITSM Versions 2023.4 and earlier allows a remote attacker in a MITM position to craft a token that would allow access to ITSM as any user.

8.3CVSS

7.1AI Score

0.001EPSS

2024-08-13 07:15 PM
24