An unrestricted file upload vulnerability in web component of Ivanti Neurons for ITSM allows a remote, authenticated, high privileged user to write arbitrary files into sensitive directories of ITSM server.
History

Sun, 25 Aug 2024 16:00:00 +0000

Type Values Removed Values Added
Weaknesses CWE-434

cve-icon MITRE

Status: PUBLISHED

Assigner: hackerone

Published: 2024-05-31T17:38:31.402Z

Updated: 2024-08-25T14:58:44.653Z

Reserved: 2024-01-05T01:04:06.643Z

Link: CVE-2024-22060

cve-icon Vulnrichment

Updated: 2024-08-01T22:35:34.702Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-05-31T18:15:10.660

Modified: 2024-08-25T15:35:00.963

Link: CVE-2024-22060

cve-icon Redhat

No data.