Lucene search

K
vulnrichmentHackeroneVULNRICHMENT:CVE-2024-21893
HistoryJan 31, 2024 - 5:51 p.m.

CVE-2024-21893

2024-01-3117:51:35
hackerone
github.com
6
ivanti
ssrf
saml
authentication
vulnerability

CVSS3

8.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N

AI Score

8.4

Confidence

High

EPSS

0.936

Percentile

99.2%

SSVC

Exploitation

Active

Automatable

Yes

Technical Impact

Partial

A server-side request forgery vulnerability in the SAML component of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) and Ivanti Neurons for ZTA allows an attacker to access certain restricted resources without authentication.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:ivanti:connect_secure:9.0:-:*:*:*:*:*:*"
    ],
    "vendor": "ivanti",
    "product": "connect_secure",
    "versions": [
      {
        "status": "affected",
        "version": "9.0"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:ivanti:connect_secure:22.6:-:*:*:*:*:*:*"
    ],
    "vendor": "ivanti",
    "product": "connect_secure",
    "versions": [
      {
        "status": "affected",
        "version": "22.6"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:ivanti:policy_secure:22.3:r1:*:*:*:*:*:*"
    ],
    "vendor": "ivanti",
    "product": "policy_secure",
    "versions": [
      {
        "status": "affected",
        "version": "22.3"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:ivanti:policy_secure:22.6:r1:*:*:*:*:*:*"
    ],
    "vendor": "ivanti",
    "product": "policy_secure",
    "versions": [
      {
        "status": "affected",
        "version": "22.6"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:ivanti:policy_secure:22.5:r1:*:*:*:*:*:*"
    ],
    "vendor": "ivanti",
    "product": "policy_secure",
    "versions": [
      {
        "status": "affected",
        "version": "22.5"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:ivanti:policy_secure:22.4:r1:*:*:*:*:*:*"
    ],
    "vendor": "ivanti",
    "product": "policy_secure",
    "versions": [
      {
        "status": "affected",
        "version": "22.4"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:ivanti:connect_secure:22.1:r1:*:*:*:*:*:*"
    ],
    "vendor": "ivanti",
    "product": "connect_secure",
    "versions": [
      {
        "status": "affected",
        "version": "22.1"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:ivanti:connect_secure:22.2:-:*:*:*:*:*:*"
    ],
    "vendor": "ivanti",
    "product": "connect_secure",
    "versions": [
      {
        "status": "affected",
        "version": "22.2"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:ivanti:connect_secure:9.1:-:*:*:*:*:*:*"
    ],
    "vendor": "ivanti",
    "product": "connect_secure",
    "versions": [
      {
        "status": "affected",
        "version": "9.1"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:ivanti:connect_secure:21.9:r1:*:*:*:*:*:*"
    ],
    "vendor": "ivanti",
    "product": "connect_secure",
    "versions": [
      {
        "status": "affected",
        "version": "21.9"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:ivanti:connect_secure:21.12:r1:*:*:*:*:*:*"
    ],
    "vendor": "ivanti",
    "product": "connect_secure",
    "versions": [
      {
        "status": "affected",
        "version": "21.12"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:ivanti:policy_secure:22.2:r1:*:*:*:*:*:*"
    ],
    "vendor": "ivanti",
    "product": "policy_secure",
    "versions": [
      {
        "status": "affected",
        "version": "22.2"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:ivanti:policy_secure:22.1:r1:*:*:*:*:*:*"
    ],
    "vendor": "ivanti",
    "product": "policy_secure",
    "versions": [
      {
        "status": "affected",
        "version": "22.1"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:ivanti:policy_secure:9.1:-:*:*:*:*:*:*"
    ],
    "vendor": "ivanti",
    "product": "policy_secure",
    "versions": [
      {
        "status": "affected",
        "version": "9.1"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:ivanti:connect_secure:22.4:r1:*:*:*:*:*:*"
    ],
    "vendor": "ivanti",
    "product": "connect_secure",
    "versions": [
      {
        "status": "affected",
        "version": "22.4"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:ivanti:connect_secure:22.3:r1:*:*:*:*:*:*"
    ],
    "vendor": "ivanti",
    "product": "connect_secure",
    "versions": [
      {
        "status": "affected",
        "version": "22.3"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:ivanti:policy_secure:9.0:-:*:*:*:*:*:*"
    ],
    "vendor": "ivanti",
    "product": "policy_secure",
    "versions": [
      {
        "status": "affected",
        "version": "9.0"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

8.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N

AI Score

8.4

Confidence

High

EPSS

0.936

Percentile

99.2%

SSVC

Exploitation

Active

Automatable

Yes

Technical Impact

Partial