CVE-2024-7593

critical

Description

Incorrect implementation of an authentication algorithm in Ivanti vTM other than versions 22.2R1 or 22.7R2 allows a remote unauthenticated attacker to bypass authentication of the admin panel.

From the Tenable Blog

CVE-2024-7593: Ivanti Virtual Traffic Manager Authentication Bypass Vulnerability
CVE-2024-7593: Ivanti Virtual Traffic Manager Authentication Bypass Vulnerability

Published: 2024-08-14

Ivanti released a patch for a critical severity authentication bypass vulnerability and a warning that exploit code is publicly available

References

https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-Virtual-Traffic-Manager-vTM-CVE-2024-7593?language=en_US

https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-Virtual-Traffic-Manager-vTM-CVE-2024-7593

Details

Source: Mitre, NVD

Published: 2024-08-13

Updated: 2024-08-14

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical