CVE-2023-32560

An attacker can send a specially crafted message to the Wavelink Avalanche Manager, which could result in service disruption or arbitrary code execution. Thanks to a Researcher at Tenable for finding and reporting. Fixed in version 6.4.1.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*

History

18 Sep 2023, 16:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/174698/Ivanti-Avalanche-MDM-Buffer-Overflow.html -

04 Sep 2023, 19:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/174459/Ivanti-Avalance-Remote-Code-Execution.html -

16 Aug 2023, 13:04

Type Values Removed Values Added
CPE cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*
First Time Ivanti
Ivanti avalanche
CWE CWE-787
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
References (MISC) https://forums.ivanti.com/s/article/Avalanche-Vulnerabilities-Addressed-in-6-4-1?language=en_US - (MISC) https://forums.ivanti.com/s/article/Avalanche-Vulnerabilities-Addressed-in-6-4-1?language=en_US - Vendor Advisory

10 Aug 2023, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-10 20:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-32560

Mitre link : CVE-2023-32560

CVE.ORG link : CVE-2023-32560


JSON object : View

Products Affected

ivanti

  • avalanche
CWE
CWE-787

Out-of-bounds Write