Refine your search

6 vulnerabilities found for neurons_for_zero-trust_access by ivanti

CVE-2025-22457 (GCVE-0-2025-22457)
Vulnerability from nvd
Published
2025-04-03 15:20
Modified
2025-10-21 22:55
Severity ?
CWE
  • CWE-121 - Stack-based Buffer Overflow
Summary
A stack-based buffer overflow in Ivanti Connect Secure before version 22.7R2.6, Ivanti Policy Secure before version 22.7R1.4, and Ivanti ZTA Gateways before version 22.8R2.2 allows a remote unauthenticated attacker to achieve remote code execution.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-22457",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-04-24T03:55:18.340082Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2025-04-04",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2025-22457"
              },
              "type": "kev"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-21T22:55:21.943Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "references": [
          {
            "tags": [
              "government-resource"
            ],
            "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2025-22457"
          }
        ],
        "timeline": [
          {
            "lang": "en",
            "time": "2025-04-04T00:00:00+00:00",
            "value": "CVE-2025-22457 added to CISA KEV"
          }
        ],
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "affected",
          "product": "Connect Secure",
          "vendor": "Ivanti",
          "versions": [
            {
              "status": "unaffected",
              "version": "22.7R2.6",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "affected",
          "product": "Policy Secure",
          "vendor": "Ivanti",
          "versions": [
            {
              "status": "unaffected",
              "version": "22.7R1.4",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "affected",
          "product": "Neurons for ZTA gateways",
          "vendor": "Ivanti",
          "versions": [
            {
              "status": "unaffected",
              "version": "22.8R2.2",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA stack-based buffer overflow in Ivanti Connect Secure before version 22.7R2.6, Ivanti Policy Secure before version 22.7R1.4, and Ivanti ZTA Gateways before version 22.8R2.2 allows a remote unauthenticated attacker to achieve remote code execution.\u003c/span\u003e"
            }
          ],
          "value": "A stack-based buffer overflow in Ivanti Connect Secure before version 22.7R2.6, Ivanti Policy Secure before version 22.7R1.4, and Ivanti ZTA Gateways before version 22.8R2.2 allows a remote unauthenticated attacker to achieve remote code execution."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-121",
              "description": "CWE-121 Stack-based Buffer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-04-03T15:20:23.628Z",
        "orgId": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75",
        "shortName": "ivanti"
      },
      "references": [
        {
          "url": "https://forums.ivanti.com/s/article/April-Security-Advisory-Ivanti-Connect-Secure-Policy-Secure-ZTA-Gateways-CVE-2025-22457"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75",
    "assignerShortName": "ivanti",
    "cveId": "CVE-2025-22457",
    "datePublished": "2025-04-03T15:20:23.628Z",
    "dateReserved": "2025-01-07T02:19:22.796Z",
    "dateUpdated": "2025-10-21T22:55:21.943Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-0282 (GCVE-0-2025-0282)
Vulnerability from nvd
Published
2025-01-08 22:15
Modified
2025-10-21 22:55
Severity ?
CWE
  • CWE-121 - Stack-based Buffer Overflow
Summary
A stack-based buffer overflow in Ivanti Connect Secure before version 22.7R2.5, Ivanti Policy Secure before version 22.7R1.2, and Ivanti Neurons for ZTA gateways before version 22.7R2.3 allows a remote unauthenticated attacker to achieve remote code execution.
Impacted products
Vendor Product Version
Ivanti Connect Secure Version: 22.7R2   <
Patch: 22.7R2.5
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "dateAdded": "2025-01-08",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2025-0282"
              },
              "type": "kev"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2025-0282",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-01-28T17:00:49.115686Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-21T22:55:33.039Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "references": [
          {
            "tags": [
              "third-party-advisory"
            ],
            "url": "https://labs.watchtowr.com/exploitation-walkthrough-and-techniques-ivanti-connect-secure-rce-cve-2025-0282/"
          },
          {
            "tags": [
              "government-resource"
            ],
            "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2025-0282"
          },
          {
            "tags": [
              "exploit"
            ],
            "url": "https://github.com/sfewer-r7/CVE-2025-0282"
          },
          {
            "tags": [
              "government-resource"
            ],
            "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2025-0282"
          }
        ],
        "timeline": [
          {
            "lang": "en",
            "time": "2025-01-08T00:00:00+00:00",
            "value": "CVE-2025-0282 added to CISA KEV"
          }
        ],
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2025-01-09T21:45:22.375Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "url": "https://www.cisa.gov/cisa-mitigation-instructions-cve-2025-0282"
          },
          {
            "url": "https://cloud.google.com/blog/topics/threat-intelligence/ivanti-connect-secure-vpn-zero-day"
          }
        ],
        "title": "CVE Program Container",
        "x_generator": {
          "engine": "ADPogram 0.0.1"
        }
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "Connect Secure",
          "vendor": "Ivanti",
          "versions": [
            {
              "lessThanOrEqual": "22.7R2.4",
              "status": "affected",
              "version": "22.7R2",
              "versionType": "custom"
            },
            {
              "status": "unaffected",
              "version": "22.7R2.5",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Policy Secure",
          "vendor": "Ivanti",
          "versions": [
            {
              "lessThanOrEqual": "22.7R1.2",
              "status": "affected",
              "version": "22.7R1",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Neurons for ZTA gateways",
          "vendor": "Ivanti",
          "versions": [
            {
              "lessThanOrEqual": "22.7R2.3",
              "status": "affected",
              "version": "22.7R2",
              "versionType": "custom"
            },
            {
              "status": "unaffected",
              "version": "22.7R2.5",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA stack-based buffer overflow in Ivanti Connect Secure before version 22.7R2.5, Ivanti Policy Secure before version 22.7R1.2, and Ivanti Neurons for ZTA gateways before version 22.7R2.3 allows a remote unauthenticated attacker to achieve remote code execution.\u003c/span\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u0026nbsp;\u003c/span\u003e"
            }
          ],
          "value": "A stack-based buffer overflow in Ivanti Connect Secure before version 22.7R2.5, Ivanti Policy Secure before version 22.7R1.2, and Ivanti Neurons for ZTA gateways before version 22.7R2.3 allows a remote unauthenticated attacker to achieve remote code execution."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-121",
              "description": "CWE-121: Stack-based Buffer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-01-08T22:15:09.386Z",
        "orgId": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75",
        "shortName": "ivanti"
      },
      "references": [
        {
          "url": "https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-Connect-Secure-Policy-Secure-ZTA-Gateways-CVE-2025-0282-CVE-2025-0283"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75",
    "assignerShortName": "ivanti",
    "cveId": "CVE-2025-0282",
    "datePublished": "2025-01-08T22:15:09.386Z",
    "dateReserved": "2025-01-06T16:53:11.204Z",
    "dateUpdated": "2025-10-21T22:55:33.039Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-21893 (GCVE-0-2024-21893)
Vulnerability from nvd
Published
2024-01-31 17:51
Modified
2025-10-21 23:05
Summary
A server-side request forgery vulnerability in the SAML component of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) and Ivanti Neurons for ZTA allows an attacker to access certain restricted resources without authentication.
Impacted products
Vendor Product Version
Ivanti ICS Version: 9.1R18    9.1R18
Version: 22.6R2    22.6R2
Create a notification for this product.
   Ivanti IPS Version: 9.1R18    9.1R18
Version: 22.6R1    22.6R1
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:ivanti:connect_secure:9.0:-:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "connect_secure",
            "vendor": "ivanti",
            "versions": [
              {
                "status": "affected",
                "version": "9.0"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:ivanti:connect_secure:22.6:-:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "connect_secure",
            "vendor": "ivanti",
            "versions": [
              {
                "status": "affected",
                "version": "22.6"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:ivanti:policy_secure:22.3:r1:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "policy_secure",
            "vendor": "ivanti",
            "versions": [
              {
                "status": "affected",
                "version": "22.3"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:ivanti:policy_secure:22.6:r1:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "policy_secure",
            "vendor": "ivanti",
            "versions": [
              {
                "status": "affected",
                "version": "22.6"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:ivanti:policy_secure:22.5:r1:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "policy_secure",
            "vendor": "ivanti",
            "versions": [
              {
                "status": "affected",
                "version": "22.5"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:ivanti:policy_secure:22.4:r1:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "policy_secure",
            "vendor": "ivanti",
            "versions": [
              {
                "status": "affected",
                "version": "22.4"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:ivanti:connect_secure:22.1:r1:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "connect_secure",
            "vendor": "ivanti",
            "versions": [
              {
                "status": "affected",
                "version": "22.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:ivanti:connect_secure:22.2:-:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "connect_secure",
            "vendor": "ivanti",
            "versions": [
              {
                "status": "affected",
                "version": "22.2"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:ivanti:connect_secure:9.1:-:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "connect_secure",
            "vendor": "ivanti",
            "versions": [
              {
                "status": "affected",
                "version": "9.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:ivanti:connect_secure:21.9:r1:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "connect_secure",
            "vendor": "ivanti",
            "versions": [
              {
                "status": "affected",
                "version": "21.9"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:ivanti:connect_secure:21.12:r1:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "connect_secure",
            "vendor": "ivanti",
            "versions": [
              {
                "status": "affected",
                "version": "21.12"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:ivanti:policy_secure:22.2:r1:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "policy_secure",
            "vendor": "ivanti",
            "versions": [
              {
                "status": "affected",
                "version": "22.2"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:ivanti:policy_secure:22.1:r1:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "policy_secure",
            "vendor": "ivanti",
            "versions": [
              {
                "status": "affected",
                "version": "22.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:ivanti:policy_secure:9.1:-:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "policy_secure",
            "vendor": "ivanti",
            "versions": [
              {
                "status": "affected",
                "version": "9.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:ivanti:connect_secure:22.4:r1:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "connect_secure",
            "vendor": "ivanti",
            "versions": [
              {
                "status": "affected",
                "version": "22.4"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:ivanti:connect_secure:22.3:r1:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "connect_secure",
            "vendor": "ivanti",
            "versions": [
              {
                "status": "affected",
                "version": "22.3"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:ivanti:policy_secure:9.0:-:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "policy_secure",
            "vendor": "ivanti",
            "versions": [
              {
                "status": "affected",
                "version": "9.0"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-21893",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-02-01T05:00:07.654275Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2024-01-31",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2024-21893"
              },
              "type": "kev"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-918",
                "description": "CWE-918 Server-Side Request Forgery (SSRF)",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-21T23:05:25.541Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "references": [
          {
            "tags": [
              "government-resource"
            ],
            "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2024-21893"
          }
        ],
        "timeline": [
          {
            "lang": "en",
            "time": "2024-01-31T00:00:00+00:00",
            "value": "CVE-2024-21893 added to CISA KEV"
          }
        ],
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T22:35:33.414Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://forums.ivanti.com/s/article/CVE-2024-21888-Privilege-Escalation-for-Ivanti-Connect-Secure-and-Ivanti-Policy-Secure?language=en_US"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "ICS",
          "vendor": "Ivanti",
          "versions": [
            {
              "lessThanOrEqual": "9.1R18",
              "status": "affected",
              "version": "9.1R18",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "22.6R2",
              "status": "affected",
              "version": "22.6R2",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "IPS",
          "vendor": "Ivanti",
          "versions": [
            {
              "lessThanOrEqual": "9.1R18",
              "status": "affected",
              "version": "9.1R18",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "22.6R1",
              "status": "affected",
              "version": "22.6R1",
              "versionType": "semver"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A server-side request forgery vulnerability in the SAML component of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) and Ivanti Neurons for ZTA allows an attacker to access certain restricted resources without authentication."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N",
            "version": "3.0"
          }
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-31T17:51:35.095Z",
        "orgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1",
        "shortName": "hackerone"
      },
      "references": [
        {
          "url": "https://forums.ivanti.com/s/article/CVE-2024-21888-Privilege-Escalation-for-Ivanti-Connect-Secure-and-Ivanti-Policy-Secure?language=en_US"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1",
    "assignerShortName": "hackerone",
    "cveId": "CVE-2024-21893",
    "datePublished": "2024-01-31T17:51:35.095Z",
    "dateReserved": "2024-01-03T01:04:06.539Z",
    "dateUpdated": "2025-10-21T23:05:25.541Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-22457 (GCVE-0-2025-22457)
Vulnerability from cvelistv5
Published
2025-04-03 15:20
Modified
2025-10-21 22:55
Severity ?
CWE
  • CWE-121 - Stack-based Buffer Overflow
Summary
A stack-based buffer overflow in Ivanti Connect Secure before version 22.7R2.6, Ivanti Policy Secure before version 22.7R1.4, and Ivanti ZTA Gateways before version 22.8R2.2 allows a remote unauthenticated attacker to achieve remote code execution.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-22457",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-04-24T03:55:18.340082Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2025-04-04",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2025-22457"
              },
              "type": "kev"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-21T22:55:21.943Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "references": [
          {
            "tags": [
              "government-resource"
            ],
            "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2025-22457"
          }
        ],
        "timeline": [
          {
            "lang": "en",
            "time": "2025-04-04T00:00:00+00:00",
            "value": "CVE-2025-22457 added to CISA KEV"
          }
        ],
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "affected",
          "product": "Connect Secure",
          "vendor": "Ivanti",
          "versions": [
            {
              "status": "unaffected",
              "version": "22.7R2.6",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "affected",
          "product": "Policy Secure",
          "vendor": "Ivanti",
          "versions": [
            {
              "status": "unaffected",
              "version": "22.7R1.4",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "affected",
          "product": "Neurons for ZTA gateways",
          "vendor": "Ivanti",
          "versions": [
            {
              "status": "unaffected",
              "version": "22.8R2.2",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA stack-based buffer overflow in Ivanti Connect Secure before version 22.7R2.6, Ivanti Policy Secure before version 22.7R1.4, and Ivanti ZTA Gateways before version 22.8R2.2 allows a remote unauthenticated attacker to achieve remote code execution.\u003c/span\u003e"
            }
          ],
          "value": "A stack-based buffer overflow in Ivanti Connect Secure before version 22.7R2.6, Ivanti Policy Secure before version 22.7R1.4, and Ivanti ZTA Gateways before version 22.8R2.2 allows a remote unauthenticated attacker to achieve remote code execution."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-121",
              "description": "CWE-121 Stack-based Buffer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-04-03T15:20:23.628Z",
        "orgId": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75",
        "shortName": "ivanti"
      },
      "references": [
        {
          "url": "https://forums.ivanti.com/s/article/April-Security-Advisory-Ivanti-Connect-Secure-Policy-Secure-ZTA-Gateways-CVE-2025-22457"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75",
    "assignerShortName": "ivanti",
    "cveId": "CVE-2025-22457",
    "datePublished": "2025-04-03T15:20:23.628Z",
    "dateReserved": "2025-01-07T02:19:22.796Z",
    "dateUpdated": "2025-10-21T22:55:21.943Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-0282 (GCVE-0-2025-0282)
Vulnerability from cvelistv5
Published
2025-01-08 22:15
Modified
2025-10-21 22:55
Severity ?
CWE
  • CWE-121 - Stack-based Buffer Overflow
Summary
A stack-based buffer overflow in Ivanti Connect Secure before version 22.7R2.5, Ivanti Policy Secure before version 22.7R1.2, and Ivanti Neurons for ZTA gateways before version 22.7R2.3 allows a remote unauthenticated attacker to achieve remote code execution.
Impacted products
Vendor Product Version
Ivanti Connect Secure Version: 22.7R2   <
Patch: 22.7R2.5
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "dateAdded": "2025-01-08",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2025-0282"
              },
              "type": "kev"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2025-0282",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-01-28T17:00:49.115686Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-21T22:55:33.039Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "references": [
          {
            "tags": [
              "third-party-advisory"
            ],
            "url": "https://labs.watchtowr.com/exploitation-walkthrough-and-techniques-ivanti-connect-secure-rce-cve-2025-0282/"
          },
          {
            "tags": [
              "government-resource"
            ],
            "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2025-0282"
          },
          {
            "tags": [
              "exploit"
            ],
            "url": "https://github.com/sfewer-r7/CVE-2025-0282"
          },
          {
            "tags": [
              "government-resource"
            ],
            "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2025-0282"
          }
        ],
        "timeline": [
          {
            "lang": "en",
            "time": "2025-01-08T00:00:00+00:00",
            "value": "CVE-2025-0282 added to CISA KEV"
          }
        ],
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2025-01-09T21:45:22.375Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "url": "https://www.cisa.gov/cisa-mitigation-instructions-cve-2025-0282"
          },
          {
            "url": "https://cloud.google.com/blog/topics/threat-intelligence/ivanti-connect-secure-vpn-zero-day"
          }
        ],
        "title": "CVE Program Container",
        "x_generator": {
          "engine": "ADPogram 0.0.1"
        }
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "Connect Secure",
          "vendor": "Ivanti",
          "versions": [
            {
              "lessThanOrEqual": "22.7R2.4",
              "status": "affected",
              "version": "22.7R2",
              "versionType": "custom"
            },
            {
              "status": "unaffected",
              "version": "22.7R2.5",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Policy Secure",
          "vendor": "Ivanti",
          "versions": [
            {
              "lessThanOrEqual": "22.7R1.2",
              "status": "affected",
              "version": "22.7R1",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Neurons for ZTA gateways",
          "vendor": "Ivanti",
          "versions": [
            {
              "lessThanOrEqual": "22.7R2.3",
              "status": "affected",
              "version": "22.7R2",
              "versionType": "custom"
            },
            {
              "status": "unaffected",
              "version": "22.7R2.5",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA stack-based buffer overflow in Ivanti Connect Secure before version 22.7R2.5, Ivanti Policy Secure before version 22.7R1.2, and Ivanti Neurons for ZTA gateways before version 22.7R2.3 allows a remote unauthenticated attacker to achieve remote code execution.\u003c/span\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u0026nbsp;\u003c/span\u003e"
            }
          ],
          "value": "A stack-based buffer overflow in Ivanti Connect Secure before version 22.7R2.5, Ivanti Policy Secure before version 22.7R1.2, and Ivanti Neurons for ZTA gateways before version 22.7R2.3 allows a remote unauthenticated attacker to achieve remote code execution."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-121",
              "description": "CWE-121: Stack-based Buffer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-01-08T22:15:09.386Z",
        "orgId": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75",
        "shortName": "ivanti"
      },
      "references": [
        {
          "url": "https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-Connect-Secure-Policy-Secure-ZTA-Gateways-CVE-2025-0282-CVE-2025-0283"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75",
    "assignerShortName": "ivanti",
    "cveId": "CVE-2025-0282",
    "datePublished": "2025-01-08T22:15:09.386Z",
    "dateReserved": "2025-01-06T16:53:11.204Z",
    "dateUpdated": "2025-10-21T22:55:33.039Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-21893 (GCVE-0-2024-21893)
Vulnerability from cvelistv5
Published
2024-01-31 17:51
Modified
2025-10-21 23:05
Summary
A server-side request forgery vulnerability in the SAML component of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) and Ivanti Neurons for ZTA allows an attacker to access certain restricted resources without authentication.
Impacted products
Vendor Product Version
Ivanti ICS Version: 9.1R18    9.1R18
Version: 22.6R2    22.6R2
Create a notification for this product.
   Ivanti IPS Version: 9.1R18    9.1R18
Version: 22.6R1    22.6R1
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:ivanti:connect_secure:9.0:-:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "connect_secure",
            "vendor": "ivanti",
            "versions": [
              {
                "status": "affected",
                "version": "9.0"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:ivanti:connect_secure:22.6:-:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "connect_secure",
            "vendor": "ivanti",
            "versions": [
              {
                "status": "affected",
                "version": "22.6"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:ivanti:policy_secure:22.3:r1:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "policy_secure",
            "vendor": "ivanti",
            "versions": [
              {
                "status": "affected",
                "version": "22.3"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:ivanti:policy_secure:22.6:r1:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "policy_secure",
            "vendor": "ivanti",
            "versions": [
              {
                "status": "affected",
                "version": "22.6"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:ivanti:policy_secure:22.5:r1:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "policy_secure",
            "vendor": "ivanti",
            "versions": [
              {
                "status": "affected",
                "version": "22.5"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:ivanti:policy_secure:22.4:r1:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "policy_secure",
            "vendor": "ivanti",
            "versions": [
              {
                "status": "affected",
                "version": "22.4"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:ivanti:connect_secure:22.1:r1:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "connect_secure",
            "vendor": "ivanti",
            "versions": [
              {
                "status": "affected",
                "version": "22.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:ivanti:connect_secure:22.2:-:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "connect_secure",
            "vendor": "ivanti",
            "versions": [
              {
                "status": "affected",
                "version": "22.2"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:ivanti:connect_secure:9.1:-:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "connect_secure",
            "vendor": "ivanti",
            "versions": [
              {
                "status": "affected",
                "version": "9.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:ivanti:connect_secure:21.9:r1:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "connect_secure",
            "vendor": "ivanti",
            "versions": [
              {
                "status": "affected",
                "version": "21.9"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:ivanti:connect_secure:21.12:r1:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "connect_secure",
            "vendor": "ivanti",
            "versions": [
              {
                "status": "affected",
                "version": "21.12"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:ivanti:policy_secure:22.2:r1:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "policy_secure",
            "vendor": "ivanti",
            "versions": [
              {
                "status": "affected",
                "version": "22.2"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:ivanti:policy_secure:22.1:r1:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "policy_secure",
            "vendor": "ivanti",
            "versions": [
              {
                "status": "affected",
                "version": "22.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:ivanti:policy_secure:9.1:-:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "policy_secure",
            "vendor": "ivanti",
            "versions": [
              {
                "status": "affected",
                "version": "9.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:ivanti:connect_secure:22.4:r1:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "connect_secure",
            "vendor": "ivanti",
            "versions": [
              {
                "status": "affected",
                "version": "22.4"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:ivanti:connect_secure:22.3:r1:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "connect_secure",
            "vendor": "ivanti",
            "versions": [
              {
                "status": "affected",
                "version": "22.3"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:ivanti:policy_secure:9.0:-:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "policy_secure",
            "vendor": "ivanti",
            "versions": [
              {
                "status": "affected",
                "version": "9.0"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-21893",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-02-01T05:00:07.654275Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2024-01-31",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2024-21893"
              },
              "type": "kev"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-918",
                "description": "CWE-918 Server-Side Request Forgery (SSRF)",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-21T23:05:25.541Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "references": [
          {
            "tags": [
              "government-resource"
            ],
            "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2024-21893"
          }
        ],
        "timeline": [
          {
            "lang": "en",
            "time": "2024-01-31T00:00:00+00:00",
            "value": "CVE-2024-21893 added to CISA KEV"
          }
        ],
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T22:35:33.414Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://forums.ivanti.com/s/article/CVE-2024-21888-Privilege-Escalation-for-Ivanti-Connect-Secure-and-Ivanti-Policy-Secure?language=en_US"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "ICS",
          "vendor": "Ivanti",
          "versions": [
            {
              "lessThanOrEqual": "9.1R18",
              "status": "affected",
              "version": "9.1R18",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "22.6R2",
              "status": "affected",
              "version": "22.6R2",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "IPS",
          "vendor": "Ivanti",
          "versions": [
            {
              "lessThanOrEqual": "9.1R18",
              "status": "affected",
              "version": "9.1R18",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "22.6R1",
              "status": "affected",
              "version": "22.6R1",
              "versionType": "semver"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A server-side request forgery vulnerability in the SAML component of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) and Ivanti Neurons for ZTA allows an attacker to access certain restricted resources without authentication."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N",
            "version": "3.0"
          }
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-31T17:51:35.095Z",
        "orgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1",
        "shortName": "hackerone"
      },
      "references": [
        {
          "url": "https://forums.ivanti.com/s/article/CVE-2024-21888-Privilege-Escalation-for-Ivanti-Connect-Secure-and-Ivanti-Policy-Secure?language=en_US"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1",
    "assignerShortName": "hackerone",
    "cveId": "CVE-2024-21893",
    "datePublished": "2024-01-31T17:51:35.095Z",
    "dateReserved": "2024-01-03T01:04:06.539Z",
    "dateUpdated": "2025-10-21T23:05:25.541Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}