Known Exploited Vulnerability
10.0
CRITICAL
CVE-2021-22893
Ivanti Pulse Connect Secure Use-After-Free Vulnera - [Actively Exploited]
Description

Pulse Connect Secure 9.0R3/9.1R1 and higher is vulnerable to an authentication bypass vulnerability exposed by the Windows File Share Browser and Pulse Secure Collaboration features of Pulse Connect Secure that can allow an unauthenticated user to perform remote arbitrary code execution on the Pulse Connect Secure gateway. This vulnerability has been exploited in the wild.

INFO

Published Date :

April 23, 2021, 5:15 p.m.

Last Modified :

Feb. 27, 2024, 9:04 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Ivanti Pulse Connect Secure contains a use-after-free vulnerability that allow a remote, unauthenticated attacker to execute code via license services.

Required Action :

Apply updates per vendor instructions.

Notes :

Reference CISA's ED 21-03 (https://www.cisa.gov/emergency-directive-21-03) for further guidance and requirements.

Public PoC/Exploit Available at Github

CVE-2021-22893 has a 16 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-22893 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ivanti connect_secure
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-22893.

URL Resource
https://blog.pulsesecure.net/pulse-connect-secure-security-update/ Vendor Advisory
https://kb.cert.org/vuls/id/213092 Third Party Advisory US Government Resource
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44784/ Vendor Advisory
https://www.fireeye.com/blog/threat-research/2021/04/suspected-apt-actors-leverage-bypass-techniques-pulse-secure-zero-day.html Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 3 weeks, 3 days ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Updated: 7 months, 1 week ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

None

Updated: 7 months ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

None

Updated: 2 months, 3 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

Resources for Security Matters talk 2022

Updated: 2 years, 4 months ago
1 stars 0 fork 0 watcher
Born at : April 20, 2022, 5:31 p.m. This repo has been linked 39 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

for this repo i wish to keep an archive of available POCs and Descriptions alike,

Updated: 5 months, 3 weeks ago
13 stars 0 fork 0 watcher
Born at : March 10, 2022, 11:27 a.m. This repo has been linked 35 different CVEs too.

主流供应商的一些攻击性漏洞汇总

Updated: 1 week, 6 days ago
805 stars 142 fork 142 watcher
Born at : Nov. 8, 2021, 2:12 a.m. This repo has been linked 93 different CVEs too.

Proof On Concept — Pulse Secure CVE-2021-22893

bugbounty bash code-injection

Shell

Updated: 1 month, 1 week ago
7 stars 4 fork 4 watcher
Born at : Oct. 3, 2021, 9:46 p.m. This repo has been linked 1 different CVEs too.

None

C

Updated: 2 years, 3 months ago
4 stars 0 fork 0 watcher
Born at : June 1, 2021, 5:04 p.m. This repo has been linked 21 different CVEs too.

Pulse Connect Securre RCE, Webkit, and related vulnerabilities

Updated: 3 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : April 21, 2021, 2:28 p.m. This repo has been linked 1 different CVEs too.

Pulse Connect Secure RCE Vulnerability (CVE-2021-22893)

Python

Updated: 1 year, 10 months ago
5 stars 5 fork 5 watcher
Born at : April 21, 2021, 10:09 a.m. This repo has been linked 1 different CVEs too.

DO NOT RUN THIS.

Shell

Updated: 1 month, 1 week ago
47 stars 17 fork 17 watcher
Born at : April 21, 2021, 9:48 a.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-22893 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-22893 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Oct. 24, 2022

    Action Type Old Value New Value
    Removed CWE NIST CWE-287
    Added CWE NIST CWE-416
  • Reanalysis by [email protected]

    Apr. 28, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:*:*:*:*:*:*:*:* versions up to (excluding) 9.0 *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.0:-:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.0:r1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.0:r2:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.0:r2.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.0:r3:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:-:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r1:*:*:*:*:*:* OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.0:-:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.0:r1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.0:r2:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.0:r2.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.0:r3:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.0:r3.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.0:r3.2:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.0:r3.3:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.0:r3.5:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.0:r4:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.0:r4.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.0:r5.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.0:r6.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:-:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r10.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r10.2:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r11.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r11.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r11.3:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r2:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r3:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r4:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r4.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r4.2:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r4.3:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r5:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r6:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r7:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r8:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r8.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r8.2:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r8.4:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r9:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r9.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r9.2:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Apr. 26, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
    Changed Reference Type https://blog.pulsesecure.net/pulse-connect-secure-security-update/ No Types Assigned https://blog.pulsesecure.net/pulse-connect-secure-security-update/ Vendor Advisory
    Changed Reference Type https://kb.cert.org/vuls/id/213092 No Types Assigned https://kb.cert.org/vuls/id/213092 Third Party Advisory, US Government Resource
    Changed Reference Type https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44784/ No Types Assigned https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44784/ Vendor Advisory
    Changed Reference Type https://www.fireeye.com/blog/threat-research/2021/04/suspected-apt-actors-leverage-bypass-techniques-pulse-secure-zero-day.html No Types Assigned https://www.fireeye.com/blog/threat-research/2021/04/suspected-apt-actors-leverage-bypass-techniques-pulse-secure-zero-day.html Third Party Advisory
    Added CWE NIST CWE-287
    Added CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:*:*:*:*:*:*:*:* versions up to (excluding) 9.0 *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.0:-:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.0:r1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.0:r2:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.0:r2.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.0:r3:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:-:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r1:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-22893 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

96.13 }} 0.06%

score

0.99514

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability