A hardcoded secret in Ivanti DSM before 2024.2 allows an authenticated attacker on an adjacent network to decrypt sensitive data including user credentials.
Fixes

Solution

No solution given by the vendor.


Workaround

No workaround given by the vendor.

History

Thu, 17 Jul 2025 13:45:00 +0000

Type Values Removed Values Added
First Time appeared Ivanti
Ivanti desktop \& Server Management
CPEs cpe:2.3:a:ivanti:desktop_\&_server_management:*:*:*:*:*:*:*:*
Vendors & Products Ivanti
Ivanti desktop \& Server Management
Metrics cvssV3_1

{'score': 5.7, 'vector': 'CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N'}


Tue, 15 Jul 2025 13:45:00 +0000

Type Values Removed Values Added
Metrics epss

{'score': 0.00058}

epss

{'score': 0.00055}


Mon, 14 Jul 2025 17:15:00 +0000

Type Values Removed Values Added
Weaknesses CWE-798
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Sat, 12 Jul 2025 13:45:00 +0000

Type Values Removed Values Added
Metrics epss

{'score': 0.00058}


Sat, 12 Jul 2025 03:45:00 +0000

Type Values Removed Values Added
Description A hardcoded secret in Ivanti DSM before 2024.2 allows an authenticated attacker on an adjacent network to decrypt sensitive data including user credentials.
References
Metrics cvssV3_0

{'score': 9, 'vector': 'CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: hackerone

Published:

Updated: 2025-07-14T16:12:29.434Z

Reserved: 2024-06-19T01:04:07.137Z

Link: CVE-2024-38648

cve-icon Vulnrichment

Updated: 2025-07-14T16:11:53.179Z

cve-icon NVD

Status : Analyzed

Published: 2025-07-12T04:15:46.313

Modified: 2025-07-17T13:36:47.773

Link: CVE-2024-38648

cve-icon Redhat

No data.

cve-icon OpenCVE Enrichment

No data.