Lucene search

K
cveHackeroneCVE-2023-41727
HistoryDec 19, 2023 - 4:15 p.m.

CVE-2023-41727

2023-12-1916:15:08
CWE-787
hackerone
web.nvd.nist.gov
15
cve-2023-41727
mobile device server
memory corruption
dos
code execution
nvd

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.001

Percentile

48.9%

An attacker sending specially crafted data packets to the Mobile Device Server can cause memory corruption which could result to a Denial of Service (DoS) or code execution.

Affected configurations

Nvd
Vulners
Node
microsoftwindowsMatch-
AND
ivantiavalancheRange<6.4.2premise
VendorProductVersionCPE
microsoftwindows-cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
ivantiavalanche*cpe:2.3:a:ivanti:avalanche:*:*:*:*:premise:*:*:*

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "vendor": "Ivanti",
    "product": "Wavelink",
    "versions": [
      {
        "version": "6.4.1",
        "status": "affected",
        "lessThanOrEqual": "6.4.1",
        "versionType": "semver"
      }
    ]
  }
]

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.001

Percentile

48.9%

Related for CVE-2023-41727