Path traversal in the skin management component of Ivanti Avalanche 6.3.1 allows a remote unauthenticated attacker to achieve denial of service via arbitrary file deletion.
History

Thu, 15 Aug 2024 18:00:00 +0000

Type Values Removed Values Added
CPEs cpe:2.3:a:ivanti:avalanche:6.3.1.1507:*:*:*:premise:*:*:*
cpe:2.3:a:ivanti:avalanche:6.3.1:*:*:*:premise:*:*:*
cpe:2.3:a:ivanti:avalanche:6.3.2.3490:*:*:*:*:*:*:*
cpe:2.3:a:ivanti:avalanche:6.3.2.3490:*:*:*:premise:*:*:*
cpe:2.3:a:ivanti:avalanche:6.3.2:*:*:*:*:*:*:*
cpe:2.3:a:ivanti:avalanche:6.3.2:*:*:*:*:windows:*:*
cpe:2.3:a:ivanti:avalanche:6.3.2:*:*:*:premise:*:*:*
cpe:2.3:a:ivanti:avalanche:6.3.3.101:*:*:*:*:*:*:*
cpe:2.3:a:ivanti:avalanche:6.3.3.101:*:*:*:premise:*:*:*
cpe:2.3:a:ivanti:avalanche:6.3.3:*:*:*:*:*:*:*
cpe:2.3:a:ivanti:avalanche:6.3.3:*:*:*:premise:*:*:*
cpe:2.3:a:ivanti:avalanche:6.3.4.153:*:*:*:premise:*:*:*
cpe:2.3:a:ivanti:avalanche:6.3.4:*:*:*:*:*:*:*
cpe:2.3:a:ivanti:avalanche:6.3.4:*:*:*:premise:*:*:*
cpe:2.3:a:ivanti:avalanche:6.4.0:*:*:*:*:*:*:*
cpe:2.3:a:ivanti:avalanche:6.4.1.207:*:*:*:premise:*:*:*
cpe:2.3:a:ivanti:avalanche:6.4.1.236:*:*:*:premise:*:*:*
cpe:2.3:a:ivanti:avalanche:6.4.1:*:*:*:*:*:*:*
cpe:2.3:a:ivanti:avalanche:6.4.1:*:*:*:premise:*:*:*
cpe:2.3:a:ivanti:avalanche:6.4.2:*:*:*:premise:*:*:*
Metrics cvssV3_1

{'score': 9.1, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H'}


Wed, 14 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Ivanti
Ivanti avalanche
Weaknesses CWE-22
CPEs cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*
Vendors & Products Ivanti
Ivanti avalanche
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 14 Aug 2024 03:00:00 +0000

Type Values Removed Values Added
Description Path traversal in the skin management component of Ivanti Avalanche 6.3.1 allows a remote unauthenticated attacker to achieve denial of service via arbitrary file deletion.
References
Metrics cvssV3_0

{'score': 8.2, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: hackerone

Published: 2024-08-14T02:38:00.686Z

Updated: 2024-08-14T13:28:51.173Z

Reserved: 2024-06-19T01:04:07.137Z

Link: CVE-2024-38652

cve-icon Vulnrichment

Updated: 2024-08-14T13:28:30.712Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-14T03:15:05.020

Modified: 2024-08-15T17:32:39.067

Link: CVE-2024-38652

cve-icon Redhat

No data.