Filtered by vendor Ivanti Subscriptions
Total 249 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-27088 1 Ivanti 1 Dsm Remote 2024-08-03 7.8 High
Ivanti DSM Remote <= 6.3.1.1862 is vulnerable to an unquoted service path allowing local users to launch processes with elevated privileges.
CVE-2022-22572 1 Ivanti 1 Incapptic Connect 2024-08-03 8.8 High
A non-admin user with user management permission can escalate his privilege to admin user via password reset functionality. The vulnerability affects Incapptic Connect version < 1.40.1.
CVE-2022-22571 1 Ivanti 1 Incapptic Connect 2024-08-03 4.8 Medium
An authenticated high privileged user can perform a stored XSS attack due to incorrect output encoding in Incapptic connect and affects all current versions.
CVE-2022-21826 2 Ivanti, Pulsesecure 2 Connect Secure, Pulse Connect Secure 2024-08-03 5.4 Medium
Pulse Secure version 9.115 and below may be susceptible to client-side http request smuggling, When the application receives a POST request, it ignores the request's Content-Length header and leaves the POST body on the TCP/TLS socket. This body ends up prefixing the next HTTP request sent down that connection, this means when someone loads website attacker may be able to make browser issue a POST to the application, enabling XSS.
CVE-2022-21828 1 Ivanti 1 Incapptic Connect 2024-08-03 7.2 High
A user with high privilege access to the Incapptic Connect web console can remotely execute code on the Incapptic Connect server using a unspecified attack vector in Incapptic Connect version 1.40.0, 1.39.1, 1.39.0, 1.38.1, 1.38.0, 1.37.1, 1.37.0, 1.36.0, 1.35.5, 1.35.4 and 1.35.3.
CVE-2022-21823 1 Ivanti 1 Workspace Control 2024-08-03 5.5 Medium
A insecure storage of sensitive information vulnerability exists in Ivanti Workspace Control <2021.2 (10.7.30.0) that could allow an attacker with locally authenticated low privileges to obtain key information due to an unspecified attack vector.
CVE-2023-46805 1 Ivanti 2 Connect Secure, Policy Secure 2024-08-02 8.2 High
An authentication bypass vulnerability in the web component of Ivanti ICS 9.x, 22.x and Ivanti Policy Secure allows a remote attacker to access restricted resources by bypassing control checks.
CVE-2023-46804 2 Ivanti, Microsoft 2 Avalanche, Windows 2024-08-02 7.5 High
An attacker sending specially crafted data packets to the Mobile Device Server can cause memory corruption which could result to a Denial of Service (DoS).
CVE-2023-46803 2 Ivanti, Microsoft 2 Avalanche, Windows 2024-08-02 7.5 High
An attacker sending specially crafted data packets to the Mobile Device Server can cause memory corruption which could result to a Denial of Service (DoS).
CVE-2023-46808 1 Ivanti 1 Neurons For Itsm 2024-08-02 9.9 Critical
An file upload vulnerability in Ivanti ITSM before 2023.4, allows an authenticated remote user to perform file writes to the server. Successful exploitation may lead to execution of commands in the context of non-root user.
CVE-2023-46259 2 Ivanti, Microsoft 2 Avalanche, Windows 2024-08-02 9.8 Critical
An attacker sending specially crafted data packets to the Mobile Device Server can cause memory corruption which could result to a Denial of Service (DoS) or code execution.
CVE-2023-46266 1 Ivanti 1 Avalanche 2024-08-02 9.1 Critical
An attacker can send a specially crafted request which could lead to leakage of sensitive data or potentially a resource-based DoS attack.
CVE-2023-46262 1 Ivanti 1 Avalanche 2024-08-02 7.5 High
An unauthenticated attacked could send a specifically crafted web request causing a Server-Side Request Forgery (SSRF) in Ivanti Avalanche Remote Control server.
CVE-2023-46263 2 Ivanti, Microsoft 2 Avalanche, Windows 2024-08-02 9.8 Critical
An unrestricted upload of file with dangerous type vulnerability exists in Avalanche versions 6.4.1 and below that could allow an attacker to achieve a remote code execution.
CVE-2023-46260 2 Ivanti, Microsoft 2 Avalanche, Windows 2024-08-02 9.8 Critical
An attacker sending specially crafted data packets to the Mobile Device Server can cause memory corruption which could result to a Denial of Service (DoS) or code execution.
CVE-2023-46223 2 Ivanti, Microsoft 2 Avalanche, Windows 2024-08-02 9.8 Critical
An attacker sending specially crafted data packets to the Mobile Device Server can cause memory corruption which could result to a Denial of Service (DoS) or code execution.
CVE-2023-46261 2 Ivanti, Microsoft 2 Avalanche, Windows 2024-08-02 9.8 Critical
An attacker sending specially crafted data packets to the Mobile Device Server can cause memory corruption which could result to a Denial of Service (DoS) or code execution.
CVE-2023-46222 2 Ivanti, Microsoft 2 Avalanche, Windows 2024-08-02 9.8 Critical
An attacker sending specially crafted data packets to the Mobile Device Server can cause memory corruption which could result to a Denial of Service (DoS) or code execution.
CVE-2023-46257 2 Ivanti, Microsoft 2 Avalanche, Windows 2024-08-02 9.8 Critical
An attacker sending specially crafted data packets to the Mobile Device Server can cause memory corruption which could result to a Denial of Service (DoS) or code execution.
CVE-2023-46216 2 Ivanti, Microsoft 2 Avalanche, Windows 2024-08-02 9.8 Critical
An attacker sending specially crafted data packets to the Mobile Device Server can cause memory corruption which could result to a Denial of Service (DoS) or code execution.