7.2
HIGH
CVE-2024-9381
Ivanti CSA Path Traversal vulnerability
Description

Path traversal in Ivanti CSA before version 5.0.2 allows a remote authenticated attacker with admin privileges to bypass restrictions.

INFO

Published Date :

Oct. 8, 2024, 5:15 p.m.

Last Modified :

Oct. 8, 2024, 5:15 p.m.

Source :

3c1d8aa1-5a33-4ea4-8992-aadd6440af75

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

1.2
Affected Products

The following products are affected by CVE-2024-9381 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

No affected product recoded yet

References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-9381.

URL Resource
https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-CSA-Cloud-Services-Appliance-CVE-2024-9379-CVE-2024-9380-CVE-2024-9381

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-9381 vulnerability anywhere in the article.

  • TheCyberThrone
Ivanti releases patches to address CSA bugs

Ivanti has released patches for its Cloud Services Appliance (CSA) to address multiple vulnerabilities, including one that is actively being exploited in the wild.The vulnerabilities affect CSA versio ... Read more

Published Date: Oct 09, 2024 (13 hours, 25 minutes ago)
  • Cybersecurity News
Critical Vulnerabilities Discovered in Siemens SINEC Security Monitor

Siemens has released a new security update for its SINEC Security Monitor, a modular cybersecurity software used for passive, non-intrusive, and continuous monitoring of production environments on cus ... Read more

Published Date: Oct 09, 2024 (1 day, 2 hours ago)
  • The Hacker News
Zero-Day Alert: Three Critical Ivanti CSA Vulnerabilities Actively Exploited

Ivanti has warned that three new security vulnerabilities impacting its Cloud Service Appliance (CSA) have come under active exploitation in the wild. The zero-day flaws are being weaponized in conjun ... Read more

Published Date: Oct 08, 2024 (1 day, 11 hours ago)
  • BleepingComputer
Ivanti warns of three more CSA zero-days exploited in attacks

Image: MidjourneyAmerican IT software company Ivanti has released security updates to fix three new Cloud Services Appliance (CSA) zero-days tagged as actively exploited in attacks. As Ivanti revealed ... Read more

Published Date: Oct 08, 2024 (1 day, 12 hours ago)

The following table lists the changes that have been made to the CVE-2024-9381 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Received by 3c1d8aa1-5a33-4ea4-8992-aadd6440af75

    Oct. 08, 2024

    Action Type Old Value New Value
    Added Description Path traversal in Ivanti CSA before version 5.0.2 allows a remote authenticated attacker with admin privileges to bypass restrictions.
    Added Reference ivanti https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-CSA-Cloud-Services-Appliance-CVE-2024-9379-CVE-2024-9380-CVE-2024-9381 [No types assigned]
    Added CWE ivanti CWE-22
    Added CVSS V3.1 ivanti AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-9381 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability