Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTFR-2025-AVI-0574
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Ivanti. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Impacted products
Vendor | Product | Description | ||
---|---|---|---|---|
Ivanti | Endpoint Manager Mobile (EPMM) | Endpoint Manager Mobile versions 12.3.0.x antérieures à 12.3.0.3 | ||
Ivanti | Endpoint Manager (EPM) | Endpoint Manager versions 2024 antérieures à 2024 SU3 | ||
Ivanti | Endpoint Manager (EPM) | Endpoint Manager versions 2022 antérieures à 2022 SU8 Security Update 1 | ||
Ivanti | Endpoint Manager Mobile (EPMM) | Endpoint Manager Mobile versions 12.5.0.x antérieures à 12.5.0.2 | ||
Ivanti | Connect Secure (ICS) | Connect Secure versions antérieures à 22.7R2.8 | ||
Ivanti | Endpoint Manager Mobile (EPMM) | Endpoint Manager Mobile versions 12.4.0.x antérieures à 12.4.0.3 | ||
Ivanti | Policy Secure (IPS) | Policy Secure versions antérieures à 22.7R1.5 |
References
Title | Publication Time | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Endpoint Manager Mobile versions 12.3.0.x ant\u00e9rieures \u00e0 12.3.0.3", "product": { "name": "Endpoint Manager Mobile (EPMM)", "vendor": { "name": "Ivanti", "scada": false } } }, { "description": "Endpoint Manager versions 2024 ant\u00e9rieures \u00e0 2024 SU3", "product": { "name": "Endpoint Manager (EPM)", "vendor": { "name": "Ivanti", "scada": false } } }, { "description": "Endpoint Manager versions 2022 ant\u00e9rieures \u00e0 2022 SU8 Security Update 1", "product": { "name": "Endpoint Manager (EPM)", "vendor": { "name": "Ivanti", "scada": false } } }, { "description": "Endpoint Manager Mobile versions 12.5.0.x ant\u00e9rieures \u00e0 12.5.0.2", "product": { "name": "Endpoint Manager Mobile (EPMM)", "vendor": { "name": "Ivanti", "scada": false } } }, { "description": "Connect Secure versions ant\u00e9rieures \u00e0 22.7R2.8", "product": { "name": "Connect Secure (ICS)", "vendor": { "name": "Ivanti", "scada": false } } }, { "description": "Endpoint Manager Mobile versions 12.4.0.x ant\u00e9rieures \u00e0 12.4.0.3", "product": { "name": "Endpoint Manager Mobile (EPMM)", "vendor": { "name": "Ivanti", "scada": false } } }, { "description": "Policy Secure versions ant\u00e9rieures \u00e0 22.7R1.5", "product": { "name": "Policy Secure (IPS)", "vendor": { "name": "Ivanti", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2025-5450", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5450" }, { "name": "CVE-2025-5451", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5451" }, { "name": "CVE-2025-6771", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6771" }, { "name": "CVE-2025-6996", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6996" }, { "name": "CVE-2025-5463", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5463" }, { "name": "CVE-2025-0292", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0292" }, { "name": "CVE-2025-7037", "url": "https://www.cve.org/CVERecord?id=CVE-2025-7037" }, { "name": "CVE-2025-0293", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0293" }, { "name": "CVE-2025-5464", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5464" }, { "name": "CVE-2025-6770", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6770" }, { "name": "CVE-2025-6995", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6995" } ], "initial_release_date": "2025-07-09T00:00:00", "last_revision_date": "2025-07-09T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0574", "revisions": [ { "description": "Version initiale", "revision_date": "2025-07-09T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Injection SQL (SQLi)" }, { "description": "Falsification de requ\u00eates c\u00f4t\u00e9 serveur (SSRF)" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Ivanti. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Ivanti", "vendor_advisories": [ { "published_at": "2025-07-08", "title": "Bulletin de s\u00e9curit\u00e9 Ivanti Security-Advisory-Ivanti-Endpoint-Manager-Mobile-EPMM-CVE-2025-6770-CVE-2025-6771", "url": "https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-Endpoint-Manager-Mobile-EPMM-CVE-2025-6770-CVE-2025-6771" }, { "published_at": "2025-07-08", "title": "Bulletin de s\u00e9curit\u00e9 Ivanti July-Security-Advisory-Ivanti-Connect-Secure-and-Ivanti-Policy-Secure-Multiple-CVEs", "url": "https://forums.ivanti.com/s/article/July-Security-Advisory-Ivanti-Connect-Secure-and-Ivanti-Policy-Secure-Multiple-CVEs" }, { "published_at": "2025-07-08", "title": "Bulletin de s\u00e9curit\u00e9 Ivanti july-security-update-2025", "url": "https://www.ivanti.com/blog/july-security-update-2025" }, { "published_at": "2025-07-08", "title": "Bulletin de s\u00e9curit\u00e9 Ivanti Security-Advisory-July-2025-for-Ivanti-EPM-2024-SU2-and-EPM-2022-SU8", "url": "https://forums.ivanti.com/s/article/Security-Advisory-July-2025-for-Ivanti-EPM-2024-SU2-and-EPM-2022-SU8" } ] }
CVE-2025-5450 (GCVE-0-2025-5450)
Vulnerability from cvelistv5
Published
2025-07-08 15:00
Modified
2025-07-08 20:42
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-602 - Client-Side Enforcement of Server-Side Security
Summary
Improper access control in the certificate management component of Ivanti Connect Secure before version 22.7R2.8 and Ivanti Policy Secure before version 22.7R1.5 allows a remote authenticated admin with read-only rights to modify settings that should be restricted.
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
Ivanti | Connect Secure |
Patch: 22.7R2.8 |
|||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-5450", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-07-08T20:42:50.659103Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-08T20:42:58.412Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Connect Secure", "vendor": "Ivanti", "versions": [ { "status": "unaffected", "version": "22.7R2.8", "versionType": "custom" } ] }, { "defaultStatus": "affected", "product": "Policy Secure", "vendor": "Ivanti", "versions": [ { "status": "unaffected", "version": "22.7R1.5", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eImproper access control in the certificate management component of Ivanti Connect Secure before version 22.7R2.8 and Ivanti Policy Secure before version 22.7R1.5 allows a remote authenticated admin with read-only rights to modify settings that should be restricted.\u003c/span\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u0026nbsp;\u003c/span\u003e" } ], "value": "Improper access control in the certificate management component of Ivanti Connect Secure before version 22.7R2.8 and Ivanti Policy Secure before version 22.7R1.5 allows a remote authenticated admin with read-only rights to modify settings that should be restricted." } ], "impacts": [ { "capecId": "CAPEC-1", "descriptions": [ { "lang": "en", "value": "CAPEC-1 Accessing Functionality Not Properly Constrained by ACLs" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-602", "description": "CWE-602: Client-Side Enforcement of Server-Side Security", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-08T15:00:02.314Z", "orgId": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "shortName": "ivanti" }, "references": [ { "url": "https://forums.ivanti.com/s/article/July-Security-Advisory-Ivanti-Connect-Secure-and-Ivanti-Policy-Secure-Multiple-CVEs" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "assignerShortName": "ivanti", "cveId": "CVE-2025-5450", "datePublished": "2025-07-08T15:00:02.314Z", "dateReserved": "2025-06-02T07:20:09.117Z", "dateUpdated": "2025-07-08T20:42:58.412Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-6996 (GCVE-0-2025-6996)
Vulnerability from cvelistv5
Published
2025-07-08 14:51
Modified
2025-07-08 15:14
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-257 - : Storing Passwords in a Recoverable Format
Summary
Improper use of encryption in the agent of Ivanti Endpoint Manager before version 2024 SU3 and 2022 SU8 Security Update 1 allows a local authenticated attacker to decrypt other users’ passwords.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Ivanti | Endpoint Manager |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-6996", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-07-08T15:14:01.674255Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-08T15:14:08.808Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Endpoint Manager", "vendor": "Ivanti", "versions": [ { "status": "unaffected", "version": "2024 SU3" }, { "status": "unaffected", "version": "2022 SU8" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Improper use of encryption in the agent of Ivanti Endpoint Manager before version 2024 SU3 and 2022 SU8 Security Update 1 allows a local authenticated attacker to decrypt other users\u2019 passwords.\u0026nbsp;" } ], "value": "Improper use of encryption in the agent of Ivanti Endpoint Manager before version 2024 SU3 and 2022 SU8 Security Update 1 allows a local authenticated attacker to decrypt other users\u2019 passwords." } ], "impacts": [ { "capecId": "CAPEC-97", "descriptions": [ { "lang": "en", "value": "CAPEC-97 Cryptanalysis" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-257", "description": "CWE-257 : Storing Passwords in a Recoverable Format", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-08T14:51:10.053Z", "orgId": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "shortName": "ivanti" }, "references": [ { "url": "https://forums.ivanti.com/s/article/Security-Advisory-July-2025-for-Ivanti-EPM-2024-SU2-and-EPM-2022-SU8" } ], "source": { "discovery": "UNKNOWN" }, "title": "Improper Encryption in Ivanti Endpoint Manager", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "assignerShortName": "ivanti", "cveId": "CVE-2025-6996", "datePublished": "2025-07-08T14:51:04.446Z", "dateReserved": "2025-07-01T21:36:25.728Z", "dateUpdated": "2025-07-08T15:14:08.808Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-5463 (GCVE-0-2025-5463)
Vulnerability from cvelistv5
Published
2025-07-08 15:02
Modified
2025-07-08 20:39
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-532 - Insertion of Sensitive Information into Log File
Summary
Insertion of sensitive information into a log file in Ivanti Connect Secure before version 22.7R2.8 and Ivanti Policy Secure before version 22.7R1.5 allows a local authenticated attacker to obtain that information.
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
Ivanti | Connect Secure |
Patch: 22.7R2.8 |
|||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-5463", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-07-08T20:39:21.910849Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-08T20:39:29.302Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Connect Secure", "vendor": "Ivanti", "versions": [ { "status": "unaffected", "version": "22.7R2.8", "versionType": "custom" } ] }, { "defaultStatus": "affected", "product": "Policy Secure", "vendor": "Ivanti", "versions": [ { "status": "unaffected", "version": "22.7R1.5", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eInsertion of sensitive information into a log file in Ivanti Connect Secure before version 22.7R2.8 and Ivanti Policy Secure before version 22.7R1.5 allows a local authenticated attacker to obtain that information.\u003c/span\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u0026nbsp;\u003c/span\u003e" } ], "value": "Insertion of sensitive information into a log file in Ivanti Connect Secure before version 22.7R2.8 and Ivanti Policy Secure before version 22.7R1.5 allows a local authenticated attacker to obtain that information." } ], "impacts": [ { "capecId": "CAPEC-37", "descriptions": [ { "lang": "en", "value": "CAPEC-37 Retrieve Embedded Sensitive Data" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-532", "description": "CWE-532 Insertion of Sensitive Information into Log File", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-08T15:02:38.657Z", "orgId": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "shortName": "ivanti" }, "references": [ { "url": "https://forums.ivanti.com/s/article/July-Security-Advisory-Ivanti-Connect-Secure-and-Ivanti-Policy-Secure-Multiple-CVEs" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "assignerShortName": "ivanti", "cveId": "CVE-2025-5463", "datePublished": "2025-07-08T15:02:38.657Z", "dateReserved": "2025-06-02T10:54:07.286Z", "dateUpdated": "2025-07-08T20:39:29.302Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-5451 (GCVE-0-2025-5451)
Vulnerability from cvelistv5
Published
2025-07-08 15:02
Modified
2025-07-08 20:43
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-121 - Stack-based Buffer Overflow
Summary
A stack-based buffer overflow in Ivanti Connect Secure before version 22.7R2.8 and Ivanti Policy Secure before version 22.7R1.5 allows a remote authenticated attacker with admin rights to trigger a denial of service.
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
Ivanti | Connect Secure |
Patch: 22.7R2.8 |
|||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-5451", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-07-08T20:43:30.880095Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-08T20:43:37.606Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Connect Secure", "vendor": "Ivanti", "versions": [ { "status": "unaffected", "version": "22.7R2.8", "versionType": "custom" } ] }, { "defaultStatus": "affected", "product": "Policy Secure", "vendor": "Ivanti", "versions": [ { "status": "unaffected", "version": "22.7R1.5", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA stack-based buffer overflow in Ivanti Connect Secure before version 22.7R2.8 and Ivanti Policy Secure before version 22.7R1.5 allows a remote authenticated attacker with admin rights to trigger a denial of service.\u003c/span\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u0026nbsp;\u003c/span\u003e" } ], "value": "A stack-based buffer overflow in Ivanti Connect Secure before version 22.7R2.8 and Ivanti Policy Secure before version 22.7R1.5 allows a remote authenticated attacker with admin rights to trigger a denial of service." } ], "impacts": [ { "capecId": "CAPEC-100", "descriptions": [ { "lang": "en", "value": "CAPEC-100 Overflow Buffers" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121: Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-08T15:02:00.522Z", "orgId": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "shortName": "ivanti" }, "references": [ { "url": "https://forums.ivanti.com/s/article/July-Security-Advisory-Ivanti-Connect-Secure-and-Ivanti-Policy-Secure-Multiple-CVEs" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "assignerShortName": "ivanti", "cveId": "CVE-2025-5451", "datePublished": "2025-07-08T15:02:00.522Z", "dateReserved": "2025-06-02T07:49:21.020Z", "dateUpdated": "2025-07-08T20:43:37.606Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-5464 (GCVE-0-2025-5464)
Vulnerability from cvelistv5
Published
2025-07-08 15:32
Modified
2025-07-08 15:57
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-532 - Insertion of Sensitive Information into Log File
Summary
Insertion of sensitive information into a log file in Ivanti Connect Secure before version 22.7R2.8 allows a local authenticated attacker to obtain that information.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Ivanti | Connect Secure |
Patch: 22.7R2.8 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-5464", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-07-08T15:57:52.075423Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-08T15:57:58.608Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Connect Secure", "vendor": "Ivanti", "versions": [ { "status": "unaffected", "version": "22.7R2.8", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eInsertion of sensitive information into a log file in Ivanti Connect Secure before version 22.7R2.8 allows a local authenticated attacker to obtain that information.\u003c/span\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u0026nbsp;\u003c/span\u003e" } ], "value": "Insertion of sensitive information into a log file in Ivanti Connect Secure before version 22.7R2.8 allows a local authenticated attacker to obtain that information." } ], "impacts": [ { "capecId": "CAPEC-37", "descriptions": [ { "lang": "en", "value": "CAPEC-37 Retrieve Embedded Sensitive Data" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-532", "description": "CWE-532 Insertion of Sensitive Information into Log File", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-08T15:32:32.212Z", "orgId": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "shortName": "ivanti" }, "references": [ { "url": "https://forums.ivanti.com/s/article/July-Security-Advisory-Ivanti-Connect-Secure-and-Ivanti-Policy-Secure-Multiple-CVEs" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "assignerShortName": "ivanti", "cveId": "CVE-2025-5464", "datePublished": "2025-07-08T15:32:32.212Z", "dateReserved": "2025-06-02T11:31:06.182Z", "dateUpdated": "2025-07-08T15:57:58.608Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-6770 (GCVE-0-2025-6770)
Vulnerability from cvelistv5
Published
2025-07-08 15:02
Modified
2025-07-08 20:38
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
Summary
OS command injection in Ivanti Endpoint Manager Mobile (EPMM) before version 12.5.0.2 allows a remote authenticated attacker with high privileges to achieve remote code execution
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Ivanti | Endpoint Manager Mobile |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-6770", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-07-08T20:38:42.430761Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-08T20:38:57.238Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Endpoint Manager Mobile", "vendor": "Ivanti", "versions": [ { "status": "unaffected", "version": "12.5.0.2" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "OS command injection in Ivanti Endpoint Manager Mobile (EPMM) before version 12.5.0.2 allows a remote authenticated attacker with high privileges to achieve remote code execution \u003cbr\u003e" } ], "value": "OS command injection in Ivanti Endpoint Manager Mobile (EPMM) before version 12.5.0.2 allows a remote authenticated attacker with high privileges to achieve remote code execution" } ], "impacts": [ { "capecId": "CAPEC-248", "descriptions": [ { "lang": "en", "value": "CAPEC-248 Command Injection" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-78", "description": "CWE-78 Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-08T15:03:05.502Z", "orgId": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "shortName": "ivanti" }, "references": [ { "url": "https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-Endpoint-Manager-Mobile-EPMM-CVE-2025-6770-CVE-2025-6771?language=en_US" } ], "source": { "discovery": "UNKNOWN" }, "title": "OS command injection in Ivanti Endpoint Manager", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "assignerShortName": "ivanti", "cveId": "CVE-2025-6770", "datePublished": "2025-07-08T15:02:57.754Z", "dateReserved": "2025-06-27T09:26:59.888Z", "dateUpdated": "2025-07-08T20:38:57.238Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-0292 (GCVE-0-2025-0292)
Vulnerability from cvelistv5
Published
2025-07-08 15:33
Modified
2025-07-09 20:48
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-918 - Server-Side Request Forgery (SSRF)
Summary
SSRF in Ivanti Connect Secure before version 22.7R2.8 and Ivanti Policy Secure before version 22.7R1.5 allows a remote authenticated attacker with admin rights to access internal network services.
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
Ivanti | Connect Secure |
Patch: 22.7R2.8 |
|||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-0292", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-07-09T20:48:02.667968Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-09T20:48:09.166Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Connect Secure", "vendor": "Ivanti", "versions": [ { "status": "unaffected", "version": "22.7R2.8", "versionType": "custom" } ] }, { "defaultStatus": "affected", "product": "Policy Secure", "vendor": "Ivanti", "versions": [ { "status": "unaffected", "version": "22.7R1.5", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eS\u003c/span\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eSRF\u003c/span\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e in \u003c/span\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eIvanti Connect Secure before version 22.7R2.8 and Ivanti Policy Secure before version 22.7R1.5\u003c/span\u003e \u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eallows \u003c/span\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003ea remote authenticated attacker\u003c/span\u003e \u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003ewith admin rights to \u003c/span\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eaccess internal network services.\u003c/span\u003e" } ], "value": "SSRF in Ivanti Connect Secure before version 22.7R2.8 and Ivanti Policy Secure before version 22.7R1.5 allows a remote authenticated attacker with admin rights to access internal network services." } ], "impacts": [ { "capecId": "CAPEC-664", "descriptions": [ { "lang": "en", "value": "CAPEC-664 Server Side Request Forgery" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-918", "description": "CWE-918 Server-Side Request Forgery (SSRF)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-08T15:33:24.245Z", "orgId": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "shortName": "ivanti" }, "references": [ { "url": "https://forums.ivanti.com/s/article/July-Security-Advisory-Ivanti-Connect-Secure-and-Ivanti-Policy-Secure-Multiple-CVEs" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "assignerShortName": "ivanti", "cveId": "CVE-2025-0292", "datePublished": "2025-07-08T15:33:24.245Z", "dateReserved": "2025-01-07T02:19:30.640Z", "dateUpdated": "2025-07-09T20:48:09.166Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-6771 (GCVE-0-2025-6771)
Vulnerability from cvelistv5
Published
2025-07-08 15:38
Modified
2025-07-09 14:14
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
Summary
OS command injection in Ivanti Endpoint Manager Mobile (EPMM) before version 12.5.0.2,12.4.0.3 and 12.3.0.3 allows a remote authenticated attacker with high privileges to achieve remote code execution
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Ivanti | Endpoint Manager Mobile |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-6771", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-07-09T14:14:36.486033Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-09T14:14:49.148Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Endpoint Manager Mobile", "vendor": "Ivanti", "versions": [ { "status": "unaffected", "version": "12.5.0.2" }, { "status": "unaffected", "version": "12.4.0.3" }, { "status": "unaffected", "version": "12.3.0.3" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eOS command injection in Ivanti Endpoint Manager Mobile (EPMM) before version 12.5.0.2,12.4.0.3 and 12.3.0.3 allows a remote authenticated attacker with high privileges to achieve remote code execution\u003c/span\u003e \u003cbr\u003e" } ], "value": "OS command injection in Ivanti Endpoint Manager Mobile (EPMM) before version 12.5.0.2,12.4.0.3 and 12.3.0.3 allows a remote authenticated attacker with high privileges to achieve remote code execution" } ], "impacts": [ { "capecId": "CAPEC-248", "descriptions": [ { "lang": "en", "value": "CAPEC-248 Command Injection" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-78", "description": "CWE-78 Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-08T15:44:10.020Z", "orgId": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "shortName": "ivanti" }, "references": [ { "url": "https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-Endpoint-Manager-Mobile-EPMM-CVE-2025-6770-CVE-2025-6771?language=en_US" } ], "source": { "discovery": "UNKNOWN" }, "title": "OS command injection in Ivanti Endpoint Manager", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "assignerShortName": "ivanti", "cveId": "CVE-2025-6771", "datePublished": "2025-07-08T15:38:48.637Z", "dateReserved": "2025-06-27T09:27:02.021Z", "dateUpdated": "2025-07-09T14:14:49.148Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-6995 (GCVE-0-2025-6995)
Vulnerability from cvelistv5
Published
2025-07-08 14:45
Modified
2025-07-08 15:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-257 - : Storing Passwords in a Recoverable Format
Summary
Improper use of encryption in the agent of Ivanti Endpoint Manager before version 2024 SU3 and 2022 SU8 Security Update 1 allows a local authenticated attacker to decrypt other users’ passwords.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Ivanti | Endpoint Manager |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-6995", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-07-08T15:54:42.691966Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-08T15:54:49.209Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Endpoint Manager", "vendor": "Ivanti", "versions": [ { "status": "unaffected", "version": "2024 SU3" }, { "status": "unaffected", "version": "2022 SU8" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eImproper use of encryption in the agent of Ivanti Endpoint Manager before version 2024 SU3 and 2022 SU8 Security Update 1 allows a local authenticated attacker to decrypt other users\u2019 passwords.\u003c/span\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u0026nbsp;\u003c/span\u003e\u003cbr\u003e" } ], "value": "Improper use of encryption in the agent of Ivanti Endpoint Manager before version 2024 SU3 and 2022 SU8 Security Update 1 allows a local authenticated attacker to decrypt other users\u2019 passwords." } ], "impacts": [ { "capecId": "CAPEC-97", "descriptions": [ { "lang": "en", "value": "CAPEC-97 Cryptanalysis" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-257", "description": "CWE-257 : Storing Passwords in a Recoverable Format", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-08T14:45:58.457Z", "orgId": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "shortName": "ivanti" }, "references": [ { "url": "https://forums.ivanti.com/s/article/Security-Advisory-July-2025-for-Ivanti-EPM-2024-SU2-and-EPM-2022-SU8" } ], "source": { "discovery": "UNKNOWN" }, "title": "Improper Encryption in Ivanti Endpoint Manager", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "assignerShortName": "ivanti", "cveId": "CVE-2025-6995", "datePublished": "2025-07-08T14:45:44.989Z", "dateReserved": "2025-07-01T21:36:24.607Z", "dateUpdated": "2025-07-08T15:54:49.209Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-0293 (GCVE-0-2025-0293)
Vulnerability from cvelistv5
Published
2025-07-08 15:33
Modified
2025-07-08 16:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-93 - Improper Neutralization of CRLF Sequences ('CRLF Injection')
Summary
CLRF injection in Ivanti Connect Secure before version 22.7R2.8 and Ivanti Policy Secure before version 22.7R1.5 allows a remote authenticated attacker with admin rights to write to a protected configuration file on disk.
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
Ivanti | Connect Secure |
Patch: 22.7R2.8 |
|||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-0293", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-07-08T16:02:39.689364Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-08T16:02:46.037Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Connect Secure", "vendor": "Ivanti", "versions": [ { "status": "unaffected", "version": "22.7R2.8", "versionType": "custom" } ] }, { "defaultStatus": "affected", "product": "Policy Secure", "vendor": "Ivanti", "versions": [ { "status": "unaffected", "version": "22.7R1.5", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eCLRF injection in Ivanti Connect Secure before version 22.7R2.8 and Ivanti Policy Secure before version 22.7R1.5 allows a remote authenticated attacker with admin rights to write to a protected configuration file on disk.\u003c/span\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u0026nbsp;\u003c/span\u003e" } ], "value": "CLRF injection in Ivanti Connect Secure before version 22.7R2.8 and Ivanti Policy Secure before version 22.7R1.5 allows a remote authenticated attacker with admin rights to write to a protected configuration file on disk." } ], "impacts": [ { "capecId": "CAPEC-75", "descriptions": [ { "lang": "en", "value": "CAPEC-75 Manipulating Writeable Configuration Files" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-93", "description": "CWE-93: Improper Neutralization of CRLF Sequences (\u0027CRLF Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-08T15:33:05.165Z", "orgId": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "shortName": "ivanti" }, "references": [ { "url": "https://forums.ivanti.com/s/article/July-Security-Advisory-Ivanti-Connect-Secure-and-Ivanti-Policy-Secure-Multiple-CVEs" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "assignerShortName": "ivanti", "cveId": "CVE-2025-0293", "datePublished": "2025-07-08T15:33:05.165Z", "dateReserved": "2025-01-07T02:28:05.650Z", "dateUpdated": "2025-07-08T16:02:46.037Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-7037 (GCVE-0-2025-7037)
Vulnerability from cvelistv5
Published
2025-07-08 14:54
Modified
2025-07-08 15:07
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary
SQL injection in Ivanti Endpoint Manager before version 2024 SU3 and 2022 SU8 Security Update 1 allows a remote authenticated attacker with admin privileges to read arbitrary data from the database
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Ivanti | Endpoint Manager |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-7037", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-07-08T15:07:06.356647Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-08T15:07:12.721Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Endpoint Manager", "vendor": "Ivanti", "versions": [ { "status": "unaffected", "version": "2024 SU3" }, { "status": "unaffected", "version": "2022 SU8" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eSQL injection in Ivanti Endpoint Manager before version 2024 SU3 and 2022 SU8 Security Update 1 allows a remote authenticated attacker with admin privileges to read arbitrary data from the database\u003c/span\u003e\u003cbr\u003e" } ], "value": "SQL injection in Ivanti Endpoint Manager before version 2024 SU3 and 2022 SU8 Security Update 1 allows a remote authenticated attacker with admin privileges to read arbitrary data from the database" } ], "impacts": [ { "capecId": "CAPEC-66", "descriptions": [ { "lang": "en", "value": "CAPEC-66 SQL Injection" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-08T14:54:47.978Z", "orgId": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "shortName": "ivanti" }, "references": [ { "url": "https://forums.ivanti.com/s/article/Security-Advisory-July-2025-for-Ivanti-EPM-2024-SU2-and-EPM-2022-SU8?language=en_US" } ], "source": { "discovery": "UNKNOWN" }, "title": "SQL injection in Ivanti Endpoint Manager", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "3c1d8aa1-5a33-4ea4-8992-aadd6440af75", "assignerShortName": "ivanti", "cveId": "CVE-2025-7037", "datePublished": "2025-07-08T14:54:42.789Z", "dateReserved": "2025-07-02T20:01:55.610Z", "dateUpdated": "2025-07-08T15:07:12.721Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…