8.3
HIGH
CVE-2024-22024
"Ivanti Connect Secure, Policy Secure and ZTA Gateways XXE Vulnerability"
Description

An XML external entity or XXE vulnerability in the SAML component of Ivanti Connect Secure (9.x, 22.x), Ivanti Policy Secure (9.x, 22.x) and ZTA gateways which allows an attacker to access certain restricted resources without authentication.

INFO

Published Date :

Feb. 13, 2024, 4:15 a.m.

Last Modified :

Feb. 13, 2024, 3:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.7

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2024-22024 has a 6 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-22024 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ivanti connect_secure
2 Ivanti policy_secure
3 Ivanti zero_trust_access
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-22024.

URL Resource
https://forums.ivanti.com/s/article/CVE-2024-22024-XXE-for-Ivanti-Connect-Secure-and-Ivanti-Policy-Secure?language=en_US Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Invanti VPN Vulnerabilities for Jan - Feb 2024 - Links to Keep it all Organized

Updated: 2 weeks, 5 days ago
16 stars 0 fork 0 watcher
Born at : Feb. 12, 2024, 9:31 p.m. This repo has been linked 6 different CVEs too.

CVE-2024-22024 vulnerability in Ivanti Connect Secure

Python

Updated: 7 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Feb. 10, 2024, 6:23 a.m. This repo has been linked 1 different CVEs too.

Check for CVE-2024-22024 vulnerability in Ivanti Connect Secure

Python

Updated: 2 months, 2 weeks ago
29 stars 6 fork 6 watcher
Born at : Feb. 9, 2024, 2:31 p.m. This repo has been linked 1 different CVEs too.

A list of dorks for the Netlas.io search engine, with which you can find millions of objects in the boundless IoE. Contains queries to search for IoT elements, protocols, communication tools, remote access, and more. Over time, the list will grow.

osint penetration-testing security-tools

Updated: 1 week, 4 days ago
173 stars 20 fork 20 watcher
Born at : April 17, 2023, 10:27 a.m. This repo has been linked 64 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

security cve exploit poc vulnerability

Updated: 1 week, 3 days ago
6375 stars 1107 fork 1107 watcher
Born at : Dec. 8, 2019, 1:03 p.m. This repo has been linked 904 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-22024 vulnerability anywhere in the article.

  • BleepingComputer
Ivanti warns of critical vTM auth bypass with public exploit

​Today, Ivanti urged customers to patch a critical authentication bypass vulnerability impacting Virtual Traffic Manager (vTM) appliances that can let attackers create rogue administrator accounts. Iv ... Read more

Published Date: Aug 13, 2024 (1 month ago)

The following table lists the changes that have been made to the CVE-2024-22024 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Feb. 13, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
    Changed Reference Type https://forums.ivanti.com/s/article/CVE-2024-22024-XXE-for-Ivanti-Connect-Secure-and-Ivanti-Policy-Secure?language=en_US No Types Assigned https://forums.ivanti.com/s/article/CVE-2024-22024-XXE-for-Ivanti-Connect-Secure-and-Ivanti-Policy-Secure?language=en_US Vendor Advisory
    Added CWE NIST CWE-611
    Added CPE Configuration OR *cpe:2.3:a:ivanti:connect_secure:9.1:r14.4:*:*:*:*:*:* *cpe:2.3:a:ivanti:connect_secure:9.1:r17.2:*:*:*:*:*:* *cpe:2.3:a:ivanti:connect_secure:9.1:r18.3:*:*:*:*:*:* *cpe:2.3:a:ivanti:connect_secure:22.4:r2.2:*:*:*:*:*:* *cpe:2.3:a:ivanti:connect_secure:22.5:r1.1:*:*:*:*:*:* *cpe:2.3:a:ivanti:connect_secure:22.5:r2.2:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:ivanti:policy_secure:22.5:r1.1:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:ivanti:zero_trust_access:22.6:r1.3:*:*:*:*:*:*
  • CVE Received by [email protected]

    Feb. 13, 2024

    Action Type Old Value New Value
    Added Description An XML external entity or XXE vulnerability in the SAML component of Ivanti Connect Secure (9.x, 22.x), Ivanti Policy Secure (9.x, 22.x) and ZTA gateways which allows an attacker to access certain restricted resources without authentication.
    Added Reference HackerOne https://forums.ivanti.com/s/article/CVE-2024-22024-XXE-for-Ivanti-Connect-Secure-and-Ivanti-Policy-Secure?language=en_US [No types assigned]
    Added CVSS V3 HackerOne AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-22024 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-22024 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.38 }} 0.01%

score

0.73462

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability