Lucene search

K
nvd3c1d8aa1-5a33-4ea4-8992-aadd6440af75NVD:CVE-2024-7593
HistoryAug 13, 2024 - 7:15 p.m.

CVE-2024-7593

2024-08-1319:15:16
CWE-287
CWE-303
3c1d8aa1-5a33-4ea4-8992-aadd6440af75
web.nvd.nist.gov
6
authentication
ivanti vtm
bypass

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.937

Percentile

99.2%

Incorrect implementation of an authentication algorithm in Ivanti vTM other than versions 22.2R1 or 22.7R2 allows a remote unauthenticated attacker to bypass authentication of the admin panel.

Affected configurations

Nvd
Node
ivantivirtual_traffic_managementMatch22.2
OR
ivantivirtual_traffic_managementMatch22.3-
OR
ivantivirtual_traffic_managementMatch22.3r2
OR
ivantivirtual_traffic_managementMatch22.5r1
OR
ivantivirtual_traffic_managementMatch22.6r1
OR
ivantivirtual_traffic_managementMatch22.7r1
VendorProductVersionCPE
ivantivirtual_traffic_management22.2cpe:2.3:a:ivanti:virtual_traffic_management:22.2:*:*:*:*:*:*:*
ivantivirtual_traffic_management22.3cpe:2.3:a:ivanti:virtual_traffic_management:22.3:-:*:*:*:*:*:*
ivantivirtual_traffic_management22.3cpe:2.3:a:ivanti:virtual_traffic_management:22.3:r2:*:*:*:*:*:*
ivantivirtual_traffic_management22.5cpe:2.3:a:ivanti:virtual_traffic_management:22.5:r1:*:*:*:*:*:*
ivantivirtual_traffic_management22.6cpe:2.3:a:ivanti:virtual_traffic_management:22.6:r1:*:*:*:*:*:*
ivantivirtual_traffic_management22.7cpe:2.3:a:ivanti:virtual_traffic_management:22.7:r1:*:*:*:*:*:*

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.937

Percentile

99.2%