Lucene search

K
cveHackeroneCVE-2024-21888
HistoryJan 31, 2024 - 6:15 p.m.

CVE-2024-21888

2024-01-3118:15:47
hackerone
web.nvd.nist.gov
81
In Wild
40
cve-2024-21888
privilege escalation
web component
ivanti connect secure
ivanti policy secure
nvd
security vulnerability

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

9.1

Confidence

High

EPSS

0.001

Percentile

19.3%

A privilege escalation vulnerability in web component of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) allows a user to elevate privileges to that of an administrator.

Affected configurations

Nvd
Vulners
Vulnrichment
Node
ivanticonnect_secureMatch9.0-
OR
ivanticonnect_secureMatch9.0r1
OR
ivanticonnect_secureMatch9.0r2
OR
ivanticonnect_secureMatch9.0r2.1
OR
ivanticonnect_secureMatch9.0r3
OR
ivanticonnect_secureMatch9.0r3.1
OR
ivanticonnect_secureMatch9.0r3.2
OR
ivanticonnect_secureMatch9.0r3.3
OR
ivanticonnect_secureMatch9.0r3.5
OR
ivanticonnect_secureMatch9.0r4
OR
ivanticonnect_secureMatch9.0r4.1
OR
ivanticonnect_secureMatch9.0r5.0
OR
ivanticonnect_secureMatch9.0r6.0
OR
ivanticonnect_secureMatch9.1r1
OR
ivanticonnect_secureMatch9.1r10
OR
ivanticonnect_secureMatch9.1r11
OR
ivanticonnect_secureMatch9.1r11.3
OR
ivanticonnect_secureMatch9.1r11.4
OR
ivanticonnect_secureMatch9.1r11.5
OR
ivanticonnect_secureMatch9.1r12
OR
ivanticonnect_secureMatch9.1r12.1
OR
ivanticonnect_secureMatch9.1r13
OR
ivanticonnect_secureMatch9.1r13.1
OR
ivanticonnect_secureMatch9.1r14
OR
ivanticonnect_secureMatch9.1r15
OR
ivanticonnect_secureMatch9.1r15.2
OR
ivanticonnect_secureMatch9.1r16
OR
ivanticonnect_secureMatch9.1r16.1
OR
ivanticonnect_secureMatch9.1r17
OR
ivanticonnect_secureMatch9.1r17.1
OR
ivanticonnect_secureMatch9.1r18
OR
ivanticonnect_secureMatch9.1r18.1
OR
ivanticonnect_secureMatch9.1r18.2
OR
ivanticonnect_secureMatch9.1r2
OR
ivanticonnect_secureMatch9.1r3
OR
ivanticonnect_secureMatch9.1r4
OR
ivanticonnect_secureMatch9.1r4.1
OR
ivanticonnect_secureMatch9.1r4.2
OR
ivanticonnect_secureMatch9.1r4.3
OR
ivanticonnect_secureMatch9.1r5
OR
ivanticonnect_secureMatch9.1r6
OR
ivanticonnect_secureMatch9.1r7
OR
ivanticonnect_secureMatch9.1r8
OR
ivanticonnect_secureMatch9.1r8.1
OR
ivanticonnect_secureMatch9.1r8.2
OR
ivanticonnect_secureMatch9.1r9
OR
ivanticonnect_secureMatch9.1r9.1
OR
ivanticonnect_secureMatch21.9r1
OR
ivanticonnect_secureMatch21.12r1
OR
ivanticonnect_secureMatch22.1r1
OR
ivanticonnect_secureMatch22.1r6
OR
ivanticonnect_secureMatch22.2-
OR
ivanticonnect_secureMatch22.2r1
OR
ivanticonnect_secureMatch22.3r1
OR
ivanticonnect_secureMatch22.4r1
OR
ivanticonnect_secureMatch22.4r2.1
OR
ivanticonnect_secureMatch22.6-
OR
ivanticonnect_secureMatch22.6r1
OR
ivanticonnect_secureMatch22.6r2
OR
ivanticonnect_secureMatch22.6r2.1
OR
ivantipolicy_secureMatch9.0-
OR
ivantipolicy_secureMatch9.0r1
OR
ivantipolicy_secureMatch9.0r2
OR
ivantipolicy_secureMatch9.0r2.1
OR
ivantipolicy_secureMatch9.0r3
OR
ivantipolicy_secureMatch9.0r3.1
OR
ivantipolicy_secureMatch9.0r4
OR
ivantipolicy_secureMatch9.1-
OR
ivantipolicy_secureMatch9.1r1
OR
ivantipolicy_secureMatch9.1r10
OR
ivantipolicy_secureMatch9.1r11
OR
ivantipolicy_secureMatch9.1r12
OR
ivantipolicy_secureMatch9.1r13
OR
ivantipolicy_secureMatch9.1r13.1
OR
ivantipolicy_secureMatch9.1r14
OR
ivantipolicy_secureMatch9.1r15
OR
ivantipolicy_secureMatch9.1r16
OR
ivantipolicy_secureMatch9.1r17
OR
ivantipolicy_secureMatch9.1r18
OR
ivantipolicy_secureMatch9.1r18.1
OR
ivantipolicy_secureMatch9.1r18.2
OR
ivantipolicy_secureMatch9.1r2
OR
ivantipolicy_secureMatch9.1r3
OR
ivantipolicy_secureMatch9.1r3.1
OR
ivantipolicy_secureMatch9.1r4
OR
ivantipolicy_secureMatch9.1r4.1
OR
ivantipolicy_secureMatch9.1r4.2
OR
ivantipolicy_secureMatch9.1r4.3
OR
ivantipolicy_secureMatch9.1r5
OR
ivantipolicy_secureMatch9.1r6
OR
ivantipolicy_secureMatch9.1r7
OR
ivantipolicy_secureMatch9.1r8
OR
ivantipolicy_secureMatch9.1r8.1
OR
ivantipolicy_secureMatch9.1r8.2
OR
ivantipolicy_secureMatch9.1r9
OR
ivantipolicy_secureMatch22.1r1
OR
ivantipolicy_secureMatch22.1r6
OR
ivantipolicy_secureMatch22.2r1
OR
ivantipolicy_secureMatch22.2r3
OR
ivantipolicy_secureMatch22.3r1
OR
ivantipolicy_secureMatch22.3r3
OR
ivantipolicy_secureMatch22.4r1
OR
ivantipolicy_secureMatch22.4r2
OR
ivantipolicy_secureMatch22.4r2.1
OR
ivantipolicy_secureMatch22.5r1
OR
ivantipolicy_secureMatch22.6r1
VendorProductVersionCPE
ivanticonnect_secure9.0cpe:2.3:a:ivanti:connect_secure:9.0:-:*:*:*:*:*:*
ivanticonnect_secure9.0cpe:2.3:a:ivanti:connect_secure:9.0:r1:*:*:*:*:*:*
ivanticonnect_secure9.0cpe:2.3:a:ivanti:connect_secure:9.0:r2:*:*:*:*:*:*
ivanticonnect_secure9.0cpe:2.3:a:ivanti:connect_secure:9.0:r2.1:*:*:*:*:*:*
ivanticonnect_secure9.0cpe:2.3:a:ivanti:connect_secure:9.0:r3:*:*:*:*:*:*
ivanticonnect_secure9.0cpe:2.3:a:ivanti:connect_secure:9.0:r3.1:*:*:*:*:*:*
ivanticonnect_secure9.0cpe:2.3:a:ivanti:connect_secure:9.0:r3.2:*:*:*:*:*:*
ivanticonnect_secure9.0cpe:2.3:a:ivanti:connect_secure:9.0:r3.3:*:*:*:*:*:*
ivanticonnect_secure9.0cpe:2.3:a:ivanti:connect_secure:9.0:r3.5:*:*:*:*:*:*
ivanticonnect_secure9.0cpe:2.3:a:ivanti:connect_secure:9.0:r4:*:*:*:*:*:*
Rows per page:
1-10 of 1061

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "vendor": "Ivanti",
    "product": "ICS",
    "versions": [
      {
        "version": "9.1R18",
        "status": "affected",
        "lessThanOrEqual": "9.1R18",
        "versionType": "semver"
      },
      {
        "version": "22.6R2",
        "status": "affected",
        "lessThanOrEqual": "22.6R2",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "vendor": "Ivanti",
    "product": "IPS",
    "versions": [
      {
        "version": "9.1R18",
        "status": "affected",
        "lessThanOrEqual": "9.1R18",
        "versionType": "semver"
      },
      {
        "version": "22.6R1",
        "status": "affected",
        "lessThanOrEqual": "22.6R1",
        "versionType": "semver"
      }
    ]
  }
]

Social References

More

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

9.1

Confidence

High

EPSS

0.001

Percentile

19.3%