Skip to content

An XML external entity or XXE vulnerability in the SAML...

High severity Unreviewed Published Feb 13, 2024 to the GitHub Advisory Database • Updated Feb 13, 2024

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

An XML external entity or XXE vulnerability in the SAML component of Ivanti Connect Secure (9.x, 22.x), Ivanti Policy Secure (9.x, 22.x) and ZTA gateways which allows an attacker to access certain restricted resources without authentication.

References

Published by the National Vulnerability Database Feb 13, 2024
Published to the GitHub Advisory Database Feb 13, 2024
Last updated Feb 13, 2024

Severity

High
8.3
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
Low
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L

Weaknesses

CVE ID

CVE-2024-22024

GHSA ID

GHSA-cmg9-p9gp-g7mr

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.