An information disclosure vulnerability in Ivanti ITSM on-prem and Neurons for ITSM versions 2023.4 and earlier allows an unauthenticated attacker to obtain the OIDC client secret via debug information.
History

Fri, 06 Sep 2024 22:15:00 +0000

Type Values Removed Values Added
Weaknesses NVD-CWE-Other
CPEs cpe:2.3:a:ivanti:neurons_for_itsm:2023.2:*:*:*:*:*:*:*
cpe:2.3:a:ivanti:neurons_for_itsm:2023.3:*:*:*:*:*:*:*

Wed, 14 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Ivanti
Ivanti neurons For Itsm
CPEs cpe:2.3:a:ivanti:neurons_for_itsm:2023.4:*:*:*:*:*:*:*
Vendors & Products Ivanti
Ivanti neurons For Itsm
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Tue, 13 Aug 2024 18:30:00 +0000

Type Values Removed Values Added
Description An information disclosure vulnerability in Ivanti ITSM on-prem and Neurons for ITSM versions 2023.4 and earlier allows an unauthenticated attacker to obtain the OIDC client secret via debug information.
Weaknesses CWE-215
CWE-922
References
Metrics cvssV3_1

{'score': 9.6, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: ivanti

Published: 2024-08-13T18:10:55.710Z

Updated: 2024-08-16T04:02:04.140Z

Reserved: 2024-08-06T19:15:59.879Z

Link: CVE-2024-7569

cve-icon Vulnrichment

Updated: 2024-08-14T13:48:08.837Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-13T19:15:16.443

Modified: 2024-09-06T21:57:23.037

Link: CVE-2024-7569

cve-icon Redhat

No data.