Lucene search

K
nvd[email protected]NVD:CVE-2024-21893
HistoryJan 31, 2024 - 6:15 p.m.

CVE-2024-21893

2024-01-3118:15:47
CWE-918
web.nvd.nist.gov
2
ivanti connect secure
ivanti policy secure
ivanti neurons
saml
server-side request forgery
authentication

8.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N

8.3 High

AI Score

Confidence

High

0.961 High

EPSS

Percentile

99.5%

A server-side request forgery vulnerability in the SAML component of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) and Ivanti Neurons for ZTA allows an attacker to access certain restricted resources without authentication.

Affected configurations

NVD
Node
ivanticonnect_secureMatch9.0-
OR
ivanticonnect_secureMatch9.0r1
OR
ivanticonnect_secureMatch9.0r2
OR
ivanticonnect_secureMatch9.0r2.1
OR
ivanticonnect_secureMatch9.0r3
OR
ivanticonnect_secureMatch9.0r3.1
OR
ivanticonnect_secureMatch9.0r3.2
OR
ivanticonnect_secureMatch9.0r3.3
OR
ivanticonnect_secureMatch9.0r3.5
OR
ivanticonnect_secureMatch9.0r4
OR
ivanticonnect_secureMatch9.0r4.1
OR
ivanticonnect_secureMatch9.0r5.0
OR
ivanticonnect_secureMatch9.0r6.0
OR
ivanticonnect_secureMatch9.1r1
OR
ivanticonnect_secureMatch9.1r10
OR
ivanticonnect_secureMatch9.1r11
OR
ivanticonnect_secureMatch9.1r11.3
OR
ivanticonnect_secureMatch9.1r11.4
OR
ivanticonnect_secureMatch9.1r11.5
OR
ivanticonnect_secureMatch9.1r12
OR
ivanticonnect_secureMatch9.1r12.1
OR
ivanticonnect_secureMatch9.1r13
OR
ivanticonnect_secureMatch9.1r13.1
OR
ivanticonnect_secureMatch9.1r14
OR
ivanticonnect_secureMatch9.1r15
OR
ivanticonnect_secureMatch9.1r15.2
OR
ivanticonnect_secureMatch9.1r16
OR
ivanticonnect_secureMatch9.1r16.1
OR
ivanticonnect_secureMatch9.1r17
OR
ivanticonnect_secureMatch9.1r17.1
OR
ivanticonnect_secureMatch9.1r18
OR
ivanticonnect_secureMatch9.1r18.1
OR
ivanticonnect_secureMatch9.1r18.2
OR
ivanticonnect_secureMatch9.1r2
OR
ivanticonnect_secureMatch9.1r3
OR
ivanticonnect_secureMatch9.1r4
OR
ivanticonnect_secureMatch9.1r4.1
OR
ivanticonnect_secureMatch9.1r4.2
OR
ivanticonnect_secureMatch9.1r4.3
OR
ivanticonnect_secureMatch9.1r5
OR
ivanticonnect_secureMatch9.1r6
OR
ivanticonnect_secureMatch9.1r7
OR
ivanticonnect_secureMatch9.1r8
OR
ivanticonnect_secureMatch9.1r8.1
OR
ivanticonnect_secureMatch9.1r8.2
OR
ivanticonnect_secureMatch9.1r9
OR
ivanticonnect_secureMatch9.1r9.1
OR
ivanticonnect_secureMatch21.9r1
OR
ivanticonnect_secureMatch21.12r1
OR
ivanticonnect_secureMatch22.1r1
OR
ivanticonnect_secureMatch22.1r6
OR
ivanticonnect_secureMatch22.2-
OR
ivanticonnect_secureMatch22.2r1
OR
ivanticonnect_secureMatch22.3r1
OR
ivanticonnect_secureMatch22.4r1
OR
ivanticonnect_secureMatch22.4r2.1
OR
ivanticonnect_secureMatch22.6-
OR
ivanticonnect_secureMatch22.6r1
OR
ivanticonnect_secureMatch22.6r2
OR
ivanticonnect_secureMatch22.6r2.1
OR
ivantineurons_for_zero-trust_accessMatch-
OR
ivantipolicy_secureMatch9.0-
OR
ivantipolicy_secureMatch9.0r1
OR
ivantipolicy_secureMatch9.0r2
OR
ivantipolicy_secureMatch9.0r2.1
OR
ivantipolicy_secureMatch9.0r3
OR
ivantipolicy_secureMatch9.0r3.1
OR
ivantipolicy_secureMatch9.0r4
OR
ivantipolicy_secureMatch9.1-
OR
ivantipolicy_secureMatch9.1r1
OR
ivantipolicy_secureMatch9.1r10
OR
ivantipolicy_secureMatch9.1r11
OR
ivantipolicy_secureMatch9.1r12
OR
ivantipolicy_secureMatch9.1r13
OR
ivantipolicy_secureMatch9.1r13.1
OR
ivantipolicy_secureMatch9.1r14
OR
ivantipolicy_secureMatch9.1r15
OR
ivantipolicy_secureMatch9.1r16
OR
ivantipolicy_secureMatch9.1r17
OR
ivantipolicy_secureMatch9.1r18
OR
ivantipolicy_secureMatch9.1r18.1
OR
ivantipolicy_secureMatch9.1r18.2
OR
ivantipolicy_secureMatch9.1r2
OR
ivantipolicy_secureMatch9.1r3
OR
ivantipolicy_secureMatch9.1r3.1
OR
ivantipolicy_secureMatch9.1r4
OR
ivantipolicy_secureMatch9.1r4.1
OR
ivantipolicy_secureMatch9.1r4.2
OR
ivantipolicy_secureMatch9.1r4.3
OR
ivantipolicy_secureMatch9.1r5
OR
ivantipolicy_secureMatch9.1r6
OR
ivantipolicy_secureMatch9.1r7
OR
ivantipolicy_secureMatch9.1r8
OR
ivantipolicy_secureMatch9.1r8.1
OR
ivantipolicy_secureMatch9.1r8.2
OR
ivantipolicy_secureMatch9.1r9
OR
ivantipolicy_secureMatch22.1r1
OR
ivantipolicy_secureMatch22.1r6
OR
ivantipolicy_secureMatch22.2r1
OR
ivantipolicy_secureMatch22.2r3
OR
ivantipolicy_secureMatch22.3r1
OR
ivantipolicy_secureMatch22.3r3
OR
ivantipolicy_secureMatch22.4r1
OR
ivantipolicy_secureMatch22.4r2
OR
ivantipolicy_secureMatch22.4r2.1
OR
ivantipolicy_secureMatch22.5r1
OR
ivantipolicy_secureMatch22.6r1

8.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N

8.3 High

AI Score

Confidence

High

0.961 High

EPSS

Percentile

99.5%