Filtered by vendor Ivanti Subscriptions
Filtered by product Avalanche Subscriptions
Total 77 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-29848 1 Ivanti 1 Avalanche 2024-09-19 N/A
An unrestricted file upload vulnerability in web component of Ivanti Avalanche before 6.4.x allows an authenticated, privileged user to execute arbitrary commands as SYSTEM.
CVE-2023-46265 1 Ivanti 1 Avalanche 2024-09-17 9.8 Critical
An unauthenticated could abuse a XXE vulnerability in the Smart Device Server to leak data or perform a Server-Side Request Forgery (SSRF).
CVE-2023-46224 2 Ivanti, Microsoft 2 Avalanche, Windows 2024-09-17 9.8 Critical
An attacker sending specially crafted data packets to the Mobile Device Server can cause memory corruption which could result to a Denial of Service (DoS) or code execution.
CVE-2023-41726 1 Ivanti 1 Avalanche 2024-09-06 7.8 High
Ivanti Avalanche Incorrect Default Permissions allows Local Privilege Escalation Vulnerability
CVE-2022-43554 1 Ivanti 1 Avalanche 2024-09-05 7.8 High
Ivanti Avalanche Smart Device Service Missing Authentication Local Privilege Escalation Vulnerability
CVE-2023-41725 1 Ivanti 1 Avalanche 2024-09-05 7.8 High
Ivanti Avalanche EnterpriseServer Service Unrestricted File Upload Local Privilege Escalation Vulnerability
CVE-2022-43555 1 Ivanti 1 Avalanche 2024-09-04 7.8 High
Ivanti Avalanche Printer Device Service Missing Authentication Local Privilege Escalation Vulnerability
CVE-2023-46264 2 Ivanti, Microsoft 2 Avalanche, Windows 2024-09-04 9.8 Critical
An unrestricted upload of file with dangerous type vulnerability exists in Avalanche versions 6.4.1 and below that could allow an attacker to achieve a remove code execution.
CVE-2024-37373 1 Ivanti 1 Avalanche 2024-08-16 7.2 High
Improper input validation in the Central Filestore in Ivanti Avalanche 6.3.1 allows a remote authenticated attacker with admin rights to achieve RCE.
CVE-2024-38653 1 Ivanti 1 Avalanche 2024-08-15 7.5 High
XXE in SmartDeviceServer in Ivanti Avalanche 6.3.1 allows a remote unauthenticated attacker to read arbitrary files on the server.
CVE-2024-38652 1 Ivanti 1 Avalanche 2024-08-15 9.1 Critical
Path traversal in the skin management component of Ivanti Avalanche 6.3.1 allows a remote unauthenticated attacker to achieve denial of service via arbitrary file deletion.
CVE-2024-37399 1 Ivanti 1 Avalanche 2024-08-15 7.5 High
A NULL pointer dereference in WLAvalancheService in Ivanti Avalanche 6.3.1 allows a remote unauthenticated attacker to crash the service, resulting in a DoS.
CVE-2024-36136 1 Ivanti 1 Avalanche 2024-08-15 7.5 High
An off-by-one error in WLInfoRailService in Ivanti Avalanche 6.3.1 allows a remote unauthenticated attacker to crash the service, resulting in a DoS.
CVE-2018-8901 1 Ivanti 1 Avalanche 2024-08-05 N/A
An issue was discovered in Ivanti Avalanche for all versions between 5.3 and 6.2. A local user with database access privileges can read the encrypted passwords for users who authenticate via LDAP to Avalanche services. These passwords are stored in the Avalanche databases. This issue only affects customers who have enabled LDAP authentication in their configuration.
CVE-2018-8902 1 Ivanti 1 Avalanche 2024-08-05 N/A
An issue was discovered in Ivanti Avalanche for all versions between 5.3 and 6.2. The impacted products used a single shared key encryption model to encrypt data. A user with access to system databases can use the discovered key to access potentially confidential stored data, which may include Wi-Fi passwords. This discovered key can be used for all instances of the product.
CVE-2020-12442 1 Ivanti 1 Avalanche 2024-08-04 9.8 Critical
Ivanti Avalanche 6.3 allows a SQL injection that is vaguely associated with the Apache HTTP Server, aka Bug 683250.
CVE-2021-42129 1 Ivanti 1 Avalanche 2024-08-04 8.8 High
A command injection vulnerability exists in Ivanti Avalanche before 6.3.3 allows an attacker with access to the Inforail Service to perform arbitrary command execution.
CVE-2021-42127 1 Ivanti 1 Avalanche 2024-08-04 9.8 Critical
A deserialization of untrusted data vulnerability exists in Ivanti Avalanche before 6.3.3 using Inforail Service allows arbitrary code execution via Data Repository Service.
CVE-2021-42124 1 Ivanti 1 Avalanche 2024-08-04 8.8 High
An improper access control vulnerability exists in Ivanti Avalanche before 6.3.3 allows an attacker with access to the Inforail Service to perform a session takeover.
CVE-2021-42133 1 Ivanti 1 Avalanche 2024-08-04 8.1 High
An exposed dangerous function vulnerability exists in Ivanti Avalanche before 6.3.3 allows an attacker with access to the Inforail Service to perform an arbitrary file write.