Exploited
CWE
77 918
EPSS
97.302%
Advisory Published
CVE Published
Updated

CVE-2024-21887: Ivanti Connect Secure and Policy Secure Command Injection Vulnerability

First published: Wed Jan 10 2024(Updated: )

A command injection vulnerability in web components of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) allows an authenticated administrator to send specially crafted requests and execute arbitrary commands on the appliance.

Credit: support@hackerone.com

Affected SoftwareAffected VersionHow to fix
Ivanti Connect Secure=9.0
Ivanti Connect Secure=9.1-r1
Ivanti Connect Secure=9.1-r10
Ivanti Connect Secure=9.1-r11
Ivanti Connect Secure=9.1-r11.3
Ivanti Connect Secure=9.1-r11.4
Ivanti Connect Secure=9.1-r11.5
Ivanti Connect Secure=9.1-r12
Ivanti Connect Secure=9.1-r12.1
Ivanti Connect Secure=9.1-r13
Ivanti Connect Secure=9.1-r13.1
Ivanti Connect Secure=9.1-r14
Ivanti Connect Secure=9.1-r15
Ivanti Connect Secure=9.1-r15.2
Ivanti Connect Secure=9.1-r16
Ivanti Connect Secure=9.1-r16.1
Ivanti Connect Secure=9.1-r17
Ivanti Connect Secure=9.1-r17.1
Ivanti Connect Secure=9.1-r18
Ivanti Connect Secure=9.1-r2
Ivanti Connect Secure=9.1-r3
Ivanti Connect Secure=9.1-r4
Ivanti Connect Secure=9.1-r4.1
Ivanti Connect Secure=9.1-r4.2
Ivanti Connect Secure=9.1-r4.3
Ivanti Connect Secure=9.1-r5
Ivanti Connect Secure=9.1-r6
Ivanti Connect Secure=9.1-r7
Ivanti Connect Secure=9.1-r8
Ivanti Connect Secure=9.1-r8.1
Ivanti Connect Secure=9.1-r8.2
Ivanti Connect Secure=9.1-r9
Ivanti Connect Secure=9.1-r9.1
Ivanti Connect Secure=22.1-r1
Ivanti Connect Secure=22.1-r6
Ivanti Connect Secure=22.2
Ivanti Connect Secure=22.2-r1
Ivanti Connect Secure=22.3-r1
Ivanti Connect Secure=22.4-r1
Ivanti Connect Secure=22.4-r2.1
Ivanti Connect Secure=22.5-r2.1
Ivanti Connect Secure=22.6
Ivanti Connect Secure=22.6-r1
Ivanti Connect Secure=22.6-r2
Ivanti Policy Secure=9.0
Ivanti Policy Secure=9.1-r1
Ivanti Policy Secure=9.1-r10
Ivanti Policy Secure=9.1-r11
Ivanti Policy Secure=9.1-r12
Ivanti Policy Secure=9.1-r13
Ivanti Policy Secure=9.1-r13.1
Ivanti Policy Secure=9.1-r14
Ivanti Policy Secure=9.1-r15
Ivanti Policy Secure=9.1-r16
Ivanti Policy Secure=9.1-r17
Ivanti Policy Secure=9.1-r18
Ivanti Policy Secure=9.1-r2
Ivanti Policy Secure=9.1-r3
Ivanti Policy Secure=9.1-r3.1
Ivanti Policy Secure=9.1-r4
Ivanti Policy Secure=9.1-r4.1
Ivanti Policy Secure=9.1-r4.2
Ivanti Policy Secure=9.1-r5
Ivanti Policy Secure=9.1-r6
Ivanti Policy Secure=9.1-r7
Ivanti Policy Secure=9.1-r8
Ivanti Policy Secure=9.1-r8.1
Ivanti Policy Secure=9.1-r8.2
Ivanti Policy Secure=9.1-r9
Ivanti Policy Secure=22.1-r1
Ivanti Policy Secure=22.1-r6
Ivanti Policy Secure=22.2-r1
Ivanti Policy Secure=22.2-r3
Ivanti Policy Secure=22.3-r1
Ivanti Policy Secure=22.3-r3
Ivanti Policy Secure=22.4-r1
Ivanti Policy Secure=22.4-r2
Ivanti Policy Secure=22.4-r2.1
Ivanti Policy Secure=22.5-r1
Ivanti Policy Secure=22.5-r2.1
Ivanti Policy Secure=22.6-r1
Ivanti Connect Secure and Policy Secure
Ivanti Connect Secure=9.x
Ivanti Connect Secure=22.x

Remedy

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Peer vulnerabilities

(Found alongside the following vulnerabilities)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203