7.5
HIGH
CVE-2024-38653
Ivanti Avalanche XXE File Disclosure
Description

XXE in SmartDeviceServer in Ivanti Avalanche 6.3.1 allows a remote unauthenticated attacker to read arbitrary files on the server.

INFO

Published Date :

Aug. 14, 2024, 3:15 a.m.

Last Modified :

Aug. 15, 2024, 5:32 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2024-38653 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ivanti avalanche
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-38653.

URL Resource
https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-Avalanche-6-4-4-CVE-2024-38652-CVE-2024-38653-CVE-2024-36136-CVE-2024-37399-CVE-2024-37373 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-38653 vulnerability anywhere in the article.

  • Cybersecurity News
CVE-2024-35783 (CVSS 9.4): Critical-Severity Flaw Exposes Siemens Industrial Systems

Siemens has issued a critical security advisory regarding a remote code execution (RCE) vulnerability in several of its SIMATIC products, including SIMATIC Process Historian, SIMATIC PCS 7, and SIMATI ... Read more

Published Date: Sep 12, 2024 (5 days, 2 hours ago)
  • Cybersecurity News
Critical Cisco SLU Vulnerabilities CVE-2024-20439 and CVE-2024-20440 Threaten Remote Admin Control

Cisco has issued a security advisory warning organizations of multiple vulnerabilities in its Smart Licensing Utility (SLU) that could allow remote attackers to access sensitive information or gain ad ... Read more

Published Date: Sep 05, 2024 (1 week, 6 days ago)
  • Cybersecurity News
AISURU Botnet Identified in Massive DDoS Attack on Steam

A massive, coordinated DDoS attack disrupted Steam services globally and the Perfect World Esports platform in China on the weekend of August 24-26, coinciding with the launch of the highly anticipate ... Read more

Published Date: Sep 02, 2024 (2 weeks, 2 days ago)
  • The Hacker News
Critical Flaw in Ivanti Virtual Traffic Manager Could Allow Rogue Admin Access

Vulnerability / Network Security Ivanti has rolled out security updates for a critical flaw in Virtual Traffic Manager (vTM) that could be exploited to achieve an authentication bypass and create rogu ... Read more

Published Date: Aug 14, 2024 (1 month ago)

The following table lists the changes that have been made to the CVE-2024-38653 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Aug. 15, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-Avalanche-6-4-4-CVE-2024-38652-CVE-2024-38653-CVE-2024-36136-CVE-2024-37399-CVE-2024-37373 No Types Assigned https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-Avalanche-6-4-4-CVE-2024-38652-CVE-2024-38653-CVE-2024-36136-CVE-2024-37399-CVE-2024-37373 Vendor Advisory
    Added CWE NIST CWE-611
    Added CPE Configuration OR *cpe:2.3:a:ivanti:avalanche:6.3.1:*:*:*:premise:*:*:* *cpe:2.3:a:ivanti:avalanche:6.3.1.1507:*:*:*:premise:*:*:* *cpe:2.3:a:ivanti:avalanche:6.3.2:*:*:*:*:*:*:* *cpe:2.3:a:ivanti:avalanche:6.3.2:*:*:*:*:windows:*:* *cpe:2.3:a:ivanti:avalanche:6.3.2:*:*:*:premise:*:*:* *cpe:2.3:a:ivanti:avalanche:6.3.2.3490:*:*:*:*:*:*:* *cpe:2.3:a:ivanti:avalanche:6.3.2.3490:*:*:*:premise:*:*:* *cpe:2.3:a:ivanti:avalanche:6.3.3:*:*:*:*:*:*:* *cpe:2.3:a:ivanti:avalanche:6.3.3:*:*:*:premise:*:*:* *cpe:2.3:a:ivanti:avalanche:6.3.3.101:*:*:*:*:*:*:* *cpe:2.3:a:ivanti:avalanche:6.3.3.101:*:*:*:premise:*:*:* *cpe:2.3:a:ivanti:avalanche:6.3.4:*:*:*:*:*:*:* *cpe:2.3:a:ivanti:avalanche:6.3.4:*:*:*:premise:*:*:* *cpe:2.3:a:ivanti:avalanche:6.3.4.153:*:*:*:premise:*:*:* *cpe:2.3:a:ivanti:avalanche:6.4.0:*:*:*:*:*:*:* *cpe:2.3:a:ivanti:avalanche:6.4.1:*:*:*:*:*:*:* *cpe:2.3:a:ivanti:avalanche:6.4.1:*:*:*:premise:*:*:* *cpe:2.3:a:ivanti:avalanche:6.4.1.207:*:*:*:premise:*:*:* *cpe:2.3:a:ivanti:avalanche:6.4.1.236:*:*:*:premise:*:*:* *cpe:2.3:a:ivanti:avalanche:6.4.2:*:*:*:premise:*:*:*
  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Aug. 14, 2024

    Action Type Old Value New Value
    Added CWE CISA-ADP CWE-611
  • CVE Received by [email protected]

    Aug. 14, 2024

    Action Type Old Value New Value
    Added Description XXE in SmartDeviceServer in Ivanti Avalanche 6.3.1 allows a remote unauthenticated attacker to read arbitrary files on the server.
    Added Reference HackerOne https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-Avalanche-6-4-4-CVE-2024-38652-CVE-2024-38653-CVE-2024-36136-CVE-2024-37399-CVE-2024-37373 [No types assigned]
    Added CVSS V3 HackerOne AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-38653 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-38653 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability