Executive Summary

Informations
Name CVE-2024-22024 First vendor Publication 2024-02-13
Vendor Cve Last vendor Modification 2024-02-13

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
Overall CVSS Score 8.3
Base Score 8.3 Environmental Score 8.3
impact SubScore 3.7 Temporal Score 8.3
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Changed Confidentiality Impact Low
Integrity Impact Low Availability Impact Low
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

An XML external entity or XXE vulnerability in the SAML component of Ivanti Connect Secure (9.x, 22.x), Ivanti Policy Secure (9.x, 22.x) and ZTA gateways which allows an attacker to access certain restricted resources without authentication.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22024

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-611 Information Leak Through XML External Entity File Disclosure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6
Application 1
Application 1

Sources (Detail)

https://forums.ivanti.com/s/article/CVE-2024-22024-XXE-for-Ivanti-Connect-Sec...
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2024-02-14 02:41:32
  • Multiple Updates
2024-02-14 02:41:20
  • Multiple Updates
2024-02-13 21:27:22
  • Multiple Updates
2024-02-13 17:27:26
  • Multiple Updates
2024-02-13 09:27:24
  • First insertion