// For flags

CVE-2021-22933

 

Severity Score

6.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability in Pulse Connect Secure before 9.1R12 could allow an authenticated administrator to perform an arbitrary file delete via a maliciously crafted web request.

Una vulnerabilidad en Pulse Connect Secure, versiones anteriores a 9.1R12, podría permitir a un administrador autenticado llevar a cabo una eliminación de archivos arbitraria por medio de una petición web maliciosamente diseñada.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
High
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
None
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-01-06 CVE Reserved
  • 2021-08-16 CVE Published
  • 2023-03-09 EPSS Updated
  • 2024-08-03 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Ivanti
Search vendor "Ivanti"
Connect Secure
Search vendor "Ivanti" for product "Connect Secure"
9.1
Search vendor "Ivanti" for product "Connect Secure" and version "9.1"
-
Affected
Ivanti
Search vendor "Ivanti"
Connect Secure
Search vendor "Ivanti" for product "Connect Secure"
9.1
Search vendor "Ivanti" for product "Connect Secure" and version "9.1"
r1.0
Affected
Ivanti
Search vendor "Ivanti"
Connect Secure
Search vendor "Ivanti" for product "Connect Secure"
9.1
Search vendor "Ivanti" for product "Connect Secure" and version "9.1"
r10.0
Affected
Ivanti
Search vendor "Ivanti"
Connect Secure
Search vendor "Ivanti" for product "Connect Secure"
9.1
Search vendor "Ivanti" for product "Connect Secure" and version "9.1"
r11.0
Affected
Ivanti
Search vendor "Ivanti"
Connect Secure
Search vendor "Ivanti" for product "Connect Secure"
9.1
Search vendor "Ivanti" for product "Connect Secure" and version "9.1"
r2.0
Affected
Ivanti
Search vendor "Ivanti"
Connect Secure
Search vendor "Ivanti" for product "Connect Secure"
9.1
Search vendor "Ivanti" for product "Connect Secure" and version "9.1"
r3.0
Affected
Ivanti
Search vendor "Ivanti"
Connect Secure
Search vendor "Ivanti" for product "Connect Secure"
9.1
Search vendor "Ivanti" for product "Connect Secure" and version "9.1"
r4.0
Affected
Ivanti
Search vendor "Ivanti"
Connect Secure
Search vendor "Ivanti" for product "Connect Secure"
9.1
Search vendor "Ivanti" for product "Connect Secure" and version "9.1"
r5.0
Affected
Ivanti
Search vendor "Ivanti"
Connect Secure
Search vendor "Ivanti" for product "Connect Secure"
9.1
Search vendor "Ivanti" for product "Connect Secure" and version "9.1"
r6.0
Affected
Ivanti
Search vendor "Ivanti"
Connect Secure
Search vendor "Ivanti" for product "Connect Secure"
9.1
Search vendor "Ivanti" for product "Connect Secure" and version "9.1"
r7.0
Affected
Ivanti
Search vendor "Ivanti"
Connect Secure
Search vendor "Ivanti" for product "Connect Secure"
9.1
Search vendor "Ivanti" for product "Connect Secure" and version "9.1"
r8.0
Affected
Ivanti
Search vendor "Ivanti"
Connect Secure
Search vendor "Ivanti" for product "Connect Secure"
9.1
Search vendor "Ivanti" for product "Connect Secure" and version "9.1"
r9.0
Affected
Pulsesecure
Search vendor "Pulsesecure"
Pulse Connect Secure
Search vendor "Pulsesecure" for product "Pulse Connect Secure"
< 9.1
Search vendor "Pulsesecure" for product "Pulse Connect Secure" and version " < 9.1"
-
Affected