7 results (0.003 seconds)

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

A local privilege escalation vulnerability in Ivanti Secure Access Client for Windows allows a low privileged user to execute code as SYSTEM. Una vulnerabilidad de escalada de privilegios local en Ivanti Secure Access Client para Windows permite a un usuario con pocos privilegios ejecutar código como SYSTEM. • https://forums.ivanti.com/s/article/Security-Advisory-May-2024?language=en_US • CWE-250: Execution with Unnecessary Privileges •

CVSS: 7.8EPSS: 0%CPEs: 5EXPL: 0

When a particular process flow is initiated, an attacker may be able to gain unauthorized elevated privileges on the affected system when having control over a specific file. Cuando se inicia un flujo de proceso particular, un atacante puede obtener privilegios elevados no autorizados en el sistema afectado al tener control sobre un archivo específico. • https://forums.ivanti.com/s/article/Security-fixes-included-in-the-latest-Ivanti-Secure-Access-Client-Release •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

A vulnerability has been identified in the Ivanti Secure Access Windows client, which could allow a locally authenticated attacker to exploit a vulnerable configuration, potentially leading to various security risks, including the escalation of privileges, denial of service, or information disclosure. Se ha identificado una vulnerabilidad en el cliente de Windows Ivanti Secure Access, que podría permitir que un atacante autenticado localmente explote una configuración vulnerable, lo que podría generar varios riesgos de seguridad, incluida la escalada de privilegios, la denegación de servicio o la divulgación de información. • https://forums.ivanti.com/s/article/Security-fixes-included-in-the-latest-Ivanti-Secure-Access-Client-Release •

CVSS: 5.5EPSS: 0%CPEs: 5EXPL: 0

A logged in user can modify specific files that may lead to unauthorized changes in system-wide configuration settings. This vulnerability could be exploited to compromise the integrity and security of the network on the affected system. Un usuario que haya iniciado sesión puede modificar archivos específicos que pueden dar lugar a cambios no autorizados en los ajustes de configuración de todo el sistema. Esta vulnerabilidad podría explotarse para comprometer la integridad y seguridad de la red en el sistema afectado. • https://forums.ivanti.com/s/article/Security-fixes-included-in-the-latest-Ivanti-Secure-Access-Client-Release •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

A vulnerability exists on all versions of the Ivanti Secure Access Client below 22.6R1.1, which could allow a locally authenticated attacker to exploit a vulnerable configuration, potentially leading to a denial of service (DoS) condition on the user machine and, in some cases, resulting in a full compromise of the system. Cuando un atacante local carga un componente específico y puede enviar una solicitud especialmente manipulada a este componente, el atacante podría obtener privilegios elevados en el sistema afectado. • https://forums.ivanti.com/s/article/Security-fixes-included-in-the-latest-Ivanti-Secure-Access-Client-Release https://northwave-cybersecurity.com/vulnerability-notice/arbitrary-kernel-function-call-in-ivanti-secure-access-client • CWE-400: Uncontrolled Resource Consumption •