Improper input validation in the Central Filestore in Ivanti Avalanche 6.3.1 allows a remote authenticated attacker with admin rights to achieve RCE.
History

Thu, 15 Aug 2024 18:00:00 +0000

Type Values Removed Values Added
Weaknesses NVD-CWE-noinfo
CPEs cpe:2.3:a:ivanti:avalanche:6.3.1.1507:*:*:*:premise:*:*:*
cpe:2.3:a:ivanti:avalanche:6.3.1:*:*:*:premise:*:*:*
cpe:2.3:a:ivanti:avalanche:6.3.2.3490:*:*:*:*:*:*:*
cpe:2.3:a:ivanti:avalanche:6.3.2.3490:*:*:*:premise:*:*:*
cpe:2.3:a:ivanti:avalanche:6.3.2:*:*:*:*:*:*:*
cpe:2.3:a:ivanti:avalanche:6.3.2:*:*:*:*:windows:*:*
cpe:2.3:a:ivanti:avalanche:6.3.2:*:*:*:premise:*:*:*
cpe:2.3:a:ivanti:avalanche:6.3.3.101:*:*:*:*:*:*:*
cpe:2.3:a:ivanti:avalanche:6.3.3.101:*:*:*:premise:*:*:*
cpe:2.3:a:ivanti:avalanche:6.3.3:*:*:*:*:*:*:*
cpe:2.3:a:ivanti:avalanche:6.3.3:*:*:*:premise:*:*:*
cpe:2.3:a:ivanti:avalanche:6.3.4.153:*:*:*:premise:*:*:*
cpe:2.3:a:ivanti:avalanche:6.3.4:*:*:*:*:*:*:*
cpe:2.3:a:ivanti:avalanche:6.3.4:*:*:*:premise:*:*:*
cpe:2.3:a:ivanti:avalanche:6.4.0:*:*:*:*:*:*:*
cpe:2.3:a:ivanti:avalanche:6.4.1.207:*:*:*:premise:*:*:*
cpe:2.3:a:ivanti:avalanche:6.4.1.236:*:*:*:premise:*:*:*
cpe:2.3:a:ivanti:avalanche:6.4.1:*:*:*:*:*:*:*
cpe:2.3:a:ivanti:avalanche:6.4.1:*:*:*:premise:*:*:*
cpe:2.3:a:ivanti:avalanche:6.4.2:*:*:*:premise:*:*:*
Metrics cvssV3_1

{'score': 7.2, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H'}


Wed, 14 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Ivanti
Ivanti avalanche
Weaknesses CWE-20
CPEs cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*
Vendors & Products Ivanti
Ivanti avalanche
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Wed, 14 Aug 2024 03:00:00 +0000

Type Values Removed Values Added
Description Improper input validation in the Central Filestore in Ivanti Avalanche 6.3.1 allows a remote authenticated attacker with admin rights to achieve RCE.
References
Metrics cvssV3_0

{'score': 7.2, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: hackerone

Published: 2024-08-14T02:38:00.225Z

Updated: 2024-08-16T04:01:47.192Z

Reserved: 2024-06-07T01:04:06.870Z

Link: CVE-2024-37373

cve-icon Vulnrichment

Updated: 2024-08-14T13:25:55.901Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-14T03:15:04.667

Modified: 2024-08-15T17:31:32.407

Link: CVE-2024-37373

cve-icon Redhat

No data.