Unauthorized Access to Ivanti vTM Admin Panel via Incorrect Authentication Algorithm

CVE-2024-7593
9.8CRITICAL

Key Information

Vendor
Ivanti
Status
Vtm
Vendor
CVE Published:
13 August 2024

Badges

👾 Exploit Exists🔴 Public PoC🟣 EPSS 93%📰 News Worthy

Summary

The vulnerability CVE-2024-7593 affects the Ivanti Virtual Traffic Manager (vTM) due to an incorrect implementation of an authentication algorithm, allowing remote unauthenticated attackers to bypass authentication of the admin panel. This vulnerability can lead to unauthorized access and creation of rogue administrator accounts, potentially causing data theft, service interruptions, and compromise of sensitive systems. Ivanti has released patches for affected versions and recommend restricting access to the management interface and ensuring instances are updated to the latest available patch to prevent exploitation. While there is no evidence of active exploitation of this vulnerability, a proof of concept for it is publicly available. Users are advised to follow Ivanti's recommended workaround and upgrade their instances to the latest available patch.

Affected Version(s)

vTM <= 22.7R2

vTM >= 22.7R2

vTM >= 22.2R1

Exploit Proof of Concept (PoC)

PoC code is written by security researchers to demonstrate the vulnerability can be exploited. PoC code is also a key component for weaponization which could lead to ransomware.

News Articles

EPSS Score

93% chance of being exploited in the next 30 days.

CVSS V3.1

Score:
9.8
Severity:
CRITICAL
Confidentiality:
High
Integrity:
High
Availability:
High
Attack Vector:
Network
Attack Complexity:
Low
Privileges Required:
None
User Interaction:
None
Scope:
Unchanged

Timeline

  • 👾

    Exploit exists.

  • First article discovered by BleepingComputer

  • Vulnerability published.

  • Vulnerability Reserved.

Collectors

NVD DatabaseMitre Database1 Proof of Concept(s)5 News Article(s)
.