7.5
HIGH
CVE-2022-35254
Ivanti Unauthenticated Denial-of-Service Vulnerability
Description

An unauthenticated attacker can cause a denial-of-service to the following products: Ivanti Connect Secure (ICS) in versions prior to 9.1R14.3, 9.1R15.2, 9.1R16.2, and 22.2R4, Ivanti Policy Secure (IPS) in versions prior to 9.1R17 and 22.3R1, and Ivanti Neurons for Zero-Trust Access in versions prior to 22.3R1.

INFO

Published Date :

Dec. 5, 2022, 10:15 p.m.

Last Modified :

Feb. 27, 2024, 9:04 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2022-35254 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ivanti connect_secure
2 Ivanti policy_secure
3 Ivanti neurons_for_zero-trust_access
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-35254.

URL Resource
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA45520/?kA23Z000000GH5OSAW Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-35254 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-35254 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Jan. 13, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r2:*:*:*:*:*:* OR *cpe:2.3:a:ivanti:policy_secure:9.1:r2:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 13, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r3:*:*:*:*:*:* OR *cpe:2.3:a:ivanti:policy_secure:9.1:r3:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 13, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r3.1:*:*:*:*:*:* OR *cpe:2.3:a:ivanti:policy_secure:9.1:r3.1:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 13, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r4:*:*:*:*:*:* OR *cpe:2.3:a:ivanti:policy_secure:9.1:r4:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 13, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r4.1:*:*:*:*:*:* OR *cpe:2.3:a:ivanti:policy_secure:9.1:r4.1:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 13, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r4.2:*:*:*:*:*:* OR *cpe:2.3:a:ivanti:policy_secure:9.1:r4.2:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 13, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r5:*:*:*:*:*:* OR *cpe:2.3:a:ivanti:policy_secure:9.1:r5:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 13, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r6:*:*:*:*:*:* OR *cpe:2.3:a:ivanti:policy_secure:9.1:r6:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 13, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r7:*:*:*:*:*:* OR *cpe:2.3:a:ivanti:policy_secure:9.1:r7:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 13, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r1:*:*:*:*:*:* OR *cpe:2.3:a:ivanti:policy_secure:9.1:r1:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 13, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r8.1:*:*:*:*:*:* OR *cpe:2.3:a:ivanti:policy_secure:9.1:r8.1:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 13, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r8.2:*:*:*:*:*:* OR *cpe:2.3:a:ivanti:policy_secure:9.1:r8.2:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 13, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r14:*:*:*:*:*:* OR *cpe:2.3:a:ivanti:policy_secure:9.1:r14:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 13, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r13:*:*:*:*:*:* OR *cpe:2.3:a:ivanti:policy_secure:9.1:r13:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 13, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r13.1:*:*:*:*:*:* OR *cpe:2.3:a:ivanti:policy_secure:9.1:r13.1:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 13, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r12:*:*:*:*:*:* OR *cpe:2.3:a:ivanti:policy_secure:9.1:r12:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 13, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r11:*:*:*:*:*:* OR *cpe:2.3:a:ivanti:policy_secure:9.1:r11:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 13, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r10:*:*:*:*:*:* OR *cpe:2.3:a:ivanti:policy_secure:9.1:r10:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 13, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r9:*:*:*:*:*:* OR *cpe:2.3:a:ivanti:policy_secure:9.1:r9:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 13, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r8:*:*:*:*:*:* OR *cpe:2.3:a:ivanti:policy_secure:9.1:r8:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Dec. 08, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA45520/?kA23Z000000GH5OSAW No Types Assigned https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA45520/?kA23Z000000GH5OSAW Third Party Advisory
    Added CWE NIST CWE-400
    Added CPE Configuration OR *cpe:2.3:a:ivanti:connect_secure:*:*:*:*:*:*:*:* versions up to (excluding) 9.1 *cpe:2.3:a:ivanti:connect_secure:9.1:r15:*:*:*:*:*:* *cpe:2.3:a:ivanti:connect_secure:9.1:r16:*:*:*:*:*:* *cpe:2.3:a:ivanti:connect_secure:9.1:r16.1:*:*:*:*:*:* *cpe:2.3:a:ivanti:connect_secure:21.9:r1:*:*:*:*:*:* *cpe:2.3:a:ivanti:connect_secure:21.12:r1:*:*:*:*:*:* *cpe:2.3:a:ivanti:connect_secure:22.1:r1:*:*:*:*:*:* *cpe:2.3:a:ivanti:connect_secure:22.2:-:*:*:*:*:*:* *cpe:2.3:a:ivanti:connect_secure:22.2:r1:*:*:*:*:*:* *cpe:2.3:a:ivanti:neurons_for_zero-trust_access:22.2:r1:*:*:*:*:*:* *cpe:2.3:a:ivanti:policy_secure:*:*:*:*:*:*:*:* versions up to (excluding) 9.1 *cpe:2.3:a:ivanti:policy_secure:9.1:r15:*:*:*:*:*:* *cpe:2.3:a:ivanti:policy_secure:9.1:r16:*:*:*:*:*:* *cpe:2.3:a:ivanti:policy_secure:22.1:r1:*:*:*:*:*:* *cpe:2.3:a:ivanti:policy_secure:22.2:r1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:-:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r1.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r10.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r10.2:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r11.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r11.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r11.3:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r11.4:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r11.5:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r12:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r12.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r12.2:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r13:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r13.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r14:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r2:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r2.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r3:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r3.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r4:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r4.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r4.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r4.2:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r4.3:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r5:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r5.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r6:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r6.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r7:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r7.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r8:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r8.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r8.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r8.2:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r8.4:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r9:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r9.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r9.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.1:r9.2:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:-:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r10:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r11:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r12:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r13:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r13.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r14:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r2:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r3:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r3.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r4:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r4.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r4.2:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r5:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r6:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r7:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r8:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r8.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r8.2:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:9.1:r9:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-35254 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-35254 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} 0.01%

score

0.39856

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability