7.5
HIGH
CVE-2022-36982
Ivanti Avalanche File Disclosure Remote Vulnerability
Description

This vulnerability allows remote attackers to read arbitrary files on affected installations of Ivanti Avalanche 6.3.3.101. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the AgentTaskHandler class. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to disclose stored session cookies, leading to further compromise. Was ZDI-CAN-15967.

INFO

Published Date :

March 29, 2023, 7:15 p.m.

Last Modified :

April 6, 2023, 3:51 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2022-36982 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ivanti avalanche
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-36982.

URL Resource
https://download.wavelink.com/Files/avalanche_v6.3.4_release_notes.txt Release Notes
https://www.zerodayinitiative.com/advisories/ZDI-22-787/ Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-36982 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-36982 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Apr. 06, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://download.wavelink.com/Files/avalanche_v6.3.4_release_notes.txt No Types Assigned https://download.wavelink.com/Files/avalanche_v6.3.4_release_notes.txt Release Notes
    Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-22-787/ No Types Assigned https://www.zerodayinitiative.com/advisories/ZDI-22-787/ Third Party Advisory, VDB Entry
    Added CPE Configuration OR *cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:* versions from (including) 6.3.3.101 up to (excluding) 6.3.4
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-36982 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.21 }} 0.24%

score

0.85563

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability