Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Ivanti Subscribe
Total 57 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-44574 1 Ivanti 1 Avalanche 2023-03-16 N/A 7.5 HIGH
An improper authentication vulnerability exists in Avalanche version 6.3.x and below allows unauthenticated attacker to modify properties on specific port.
CVE-2021-44529 1 Ivanti 1 Endpoint Manager Cloud Services Appliance 2023-02-02 7.5 HIGH 9.8 CRITICAL
A code injection vulnerability in the Ivanti EPM Cloud Services Appliance (CSA) allows an unauthenticated user to execute arbitrary code with limited permissions (nobody).
CVE-2022-35258 2 Ivanti, Pulsesecure 5 Connect Secure, Neurons For Zero-trust Access, Policy Secure and 2 more 2022-12-08 N/A 7.5 HIGH
An unauthenticated attacker can cause a denial-of-service to the following products: Ivanti Connect Secure (ICS) in versions prior to 9.1R14.3, 9.1R15.2, 9.1R16.2, and 22.2R4, Ivanti Policy Secure (IPS) in versions prior to 9.1R17 and 22.3R1, and Ivanti Neurons for Zero-Trust Access in versions prior to 22.3R1.
CVE-2022-35254 2 Ivanti, Pulsesecure 5 Connect Secure, Neurons For Zero-trust Access, Policy Secure and 2 more 2022-12-08 N/A 7.5 HIGH
An unauthenticated attacker can cause a denial-of-service to the following products: Ivanti Connect Secure (ICS) in versions prior to 9.1R14.3, 9.1R15.2, 9.1R16.2, and 22.2R4, Ivanti Policy Secure (IPS) in versions prior to 9.1R17 and 22.3R1, and Ivanti Neurons for Zero-Trust Access in versions prior to 22.3R1.
CVE-2022-27773 1 Ivanti 1 Endpoint Manager 2022-12-07 N/A 9.8 CRITICAL
A privilege escalation vulnerability is identified in Ivanti EPM (LANDesk Management Suite) that allows a user to execute commands with elevated privileges.
CVE-2022-35259 1 Ivanti 1 Endpoint Manager 2022-12-06 N/A 7.8 HIGH
XML Injection with Endpoint Manager 2022. 3 and below causing a download of a malicious file to run and possibly execute to gain unauthorized privileges.
CVE-2022-30121 1 Ivanti 1 Endpoint Manager 2022-09-30 N/A 6.7 MEDIUM
The “LANDesk(R) Management Agent” service exposes a socket and once connected, it is possible to launch commands only for signed executables. This is a security bug that allows a limited user to get escalated admin privileges on their system.
CVE-2021-42126 1 Ivanti 1 Avalanche 2022-08-09 6.5 MEDIUM 8.8 HIGH
An improper authorization control vulnerability exists in Ivanti Avalanche before 6.3.3 allows an attacker with access to the Inforail Service to perform privilege escalation.
CVE-2021-42128 1 Ivanti 1 Avalanche 2022-08-09 7.5 HIGH 9.8 CRITICAL
An exposed dangerous function vulnerability exists in Ivanti Avalanche before 6.3.3 using inforail Service allows Privilege Escalation via Enterprise Server Service.
CVE-2021-42124 1 Ivanti 1 Avalanche 2022-08-09 6.5 MEDIUM 8.8 HIGH
An improper access control vulnerability exists in Ivanti Avalanche before 6.3.3 allows an attacker with access to the Inforail Service to perform a session takeover.
CVE-2022-22572 1 Ivanti 1 Incapptic Connect 2022-04-18 6.5 MEDIUM 8.8 HIGH
A non-admin user with user management permission can escalate his privilege to admin user via password reset functionality. The vulnerability affects Incapptic Connect version < 1.40.1.
CVE-2022-22571 1 Ivanti 1 Incapptic Connect 2022-04-15 3.5 LOW 4.8 MEDIUM
An authenticated high privileged user can perform a stored XSS attack due to incorrect output encoding in Incapptic connect and affects all current versions.
CVE-2022-27088 1 Ivanti 1 Dsm Remote 2022-04-14 4.6 MEDIUM 7.8 HIGH
Ivanti DSM Remote <= 6.3.1.1862 is vulnerable to an unquoted service path allowing local users to launch processes with elevated privileges.
CVE-2021-30497 1 Ivanti 1 Avalanche 2022-04-13 5.0 MEDIUM 7.5 HIGH
Ivanti Avalanche (Premise) 6.3.2 allows remote unauthenticated users to read arbitrary files via Absolute Path Traversal. The imageFilePath parameter processed by the /AvalancheWeb/image endpoint is not verified to be within the scope of the image folder, e.g., the attacker can obtain sensitive information via the C:/Windows/system32/config/system.sav value.
CVE-2022-21828 1 Ivanti 1 Incapptic Connect 2022-03-21 6.5 MEDIUM 7.2 HIGH
A user with high privilege access to the Incapptic Connect web console can remotely execute code on the Incapptic Connect server using a unspecified attack vector in Incapptic Connect version 1.40.0, 1.39.1, 1.39.0, 1.38.1, 1.38.0, 1.37.1, 1.37.0, 1.36.0, 1.35.5, 1.35.4 and 1.35.3.
CVE-2021-38560 1 Ivanti 1 Service Manager 2022-02-04 4.3 MEDIUM 6.1 MEDIUM
Ivanti Service Manager 2021.1 allows reflected XSS via the appName parameter associated with ConfigDB calls, such as in RelocateAttachments.aspx.
CVE-2022-21823 1 Ivanti 1 Workspace Control 2022-01-14 2.1 LOW 5.5 MEDIUM
A insecure storage of sensitive information vulnerability exists in Ivanti Workspace Control <2021.2 (10.7.30.0) that could allow an attacker with locally authenticated low privileges to obtain key information due to an unspecified attack vector.
CVE-2019-19138 1 Ivanti 1 Workspace Control 2021-12-20 5.0 MEDIUM 7.5 HIGH
Ivanti Workspace Control before 10.4.50.0 allows attackers to degrade integrity.
CVE-2021-42133 1 Ivanti 1 Avalanche 2021-12-08 5.5 MEDIUM 8.1 HIGH
An exposed dangerous function vulnerability exists in Ivanti Avalanche before 6.3.3 allows an attacker with access to the Inforail Service to perform an arbitrary file write.
CVE-2021-42129 1 Ivanti 1 Avalanche 2021-12-08 6.5 MEDIUM 8.8 HIGH
A command injection vulnerability exists in Ivanti Avalanche before 6.3.3 allows an attacker with access to the Inforail Service to perform arbitrary command execution.