CVE-2022-36981

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ivanti Avalanche 6.3.3.101. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the DeviceLogResource class. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to execute code in the context of the service account. Was ZDI-CAN-15966.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*

History

06 Apr 2023, 15:03

Type Values Removed Values Added
First Time Ivanti
Ivanti avalanche
CPE cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
References (MISC) https://download.wavelink.com/Files/avalanche_v6.3.4_release_notes.txt - (MISC) https://download.wavelink.com/Files/avalanche_v6.3.4_release_notes.txt - Release Notes
References (MISC) https://www.zerodayinitiative.com/advisories/ZDI-22-786/ - (MISC) https://www.zerodayinitiative.com/advisories/ZDI-22-786/ - Third Party Advisory, VDB Entry

29 Mar 2023, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-29 19:15

Updated : 2023-12-10 15:01


NVD link : CVE-2022-36981

Mitre link : CVE-2022-36981

CVE.ORG link : CVE-2022-36981


JSON object : View

Products Affected

ivanti

  • avalanche
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')