Lucene search

K
cve[email protected]CVE-2024-29205
HistoryApr 25, 2024 - 6:15 a.m.

CVE-2024-29205

2024-04-2506:15:57
CWE-703
web.nvd.nist.gov
32
cve-2024-29205
ivanti connect secure
ivanti policy secure
remote attacker
service disruptions

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.2%

An Improper Check for Unusual or Exceptional Conditions vulnerability in the web component of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) allows a remote unauthenticated attacker to send specially crafted requests in-order-to cause service disruptions.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "vendor": "Ivanti",
    "product": "Connect Secure",
    "versions": [
      {
        "version": "9.1R18.5",
        "status": "affected",
        "lessThan": "9.1R18.5",
        "versionType": "semver"
      },
      {
        "version": "22.6R2.3",
        "status": "affected",
        "lessThan": "22.6R2.3",
        "versionType": "semver"
      },
      {
        "version": "9.1R17.4",
        "status": "affected",
        "lessThan": "9.1R17.4",
        "versionType": "semver"
      },
      {
        "version": "22.2R3",
        "status": "affected",
        "lessThan": "22.2R3",
        "versionType": "semver"
      },
      {
        "version": "22.5R2.4",
        "status": "affected",
        "lessThan": "22.5R2.4",
        "versionType": "semver"
      },
      {
        "version": "9.1R14.6",
        "status": "affected",
        "lessThan": "9.1R14.6",
        "versionType": "semver"
      },
      {
        "version": "9.1R16.4",
        "status": "affected",
        "lessThan": "9.1R16.4",
        "versionType": "semver"
      },
      {
        "version": "9.1R15.4",
        "status": "affected",
        "lessThan": "9.1R15.4",
        "versionType": "semver"
      },
      {
        "version": "22.2R4.2",
        "status": "affected",
        "lessThan": "22.2R4.2",
        "versionType": "semver"
      },
      {
        "version": "22.4R1.2",
        "status": "affected",
        "lessThan": "22.4R1.2",
        "versionType": "semver"
      },
      {
        "version": "22.6R1.2",
        "status": "affected",
        "lessThan": "22.6R1.2",
        "versionType": "semver"
      },
      {
        "version": "22.1R6.2",
        "status": "affected",
        "lessThan": "22.1R6.2",
        "versionType": "semver"
      },
      {
        "version": "22.3R1.2",
        "status": "affected",
        "lessThan": "22.3R1.2",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "vendor": "Ivanti ",
    "product": "Connect Secure",
    "versions": [
      {
        "version": "22.4R2.4",
        "status": "affected",
        "lessThan": "22.4R2.4",
        "versionType": "semver"
      },
      {
        "version": "22.5R1.3",
        "status": "affected",
        "lessThan": "22.5R1.3",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "vendor": "Ivanti",
    "product": "Policy Secure",
    "versions": [
      {
        "version": "22.5R1.3",
        "status": "affected",
        "lessThan": "22.5R1.3",
        "versionType": "semver"
      },
      {
        "version": "9.1R18.5",
        "status": "affected",
        "lessThan": "9.1R18.5",
        "versionType": "semver"
      },
      {
        "version": "9.1R17.4",
        "status": "affected",
        "lessThan": "9.1R17.4",
        "versionType": "semver"
      },
      {
        "version": "22.2R3",
        "status": "affected",
        "lessThan": "22.2R3",
        "versionType": "semver"
      }
    ]
  }
]

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.2%

Related for CVE-2024-29205