Security Bulletin: CVE-2024-11639 is a critical authentication bypass vulnerability affecting Ivanti's Cloud Services Appliance (CSA) versions 5.0.2 and earlier. The flaw was responsibly disclosed, and there is no evidence of exploitation prior to disclosure. #ThreatIntel #RedLeggSecure #Ivanti https://hubs.li/Q02_sgNC0
RedLegg’s Post
More Relevant Posts
-
⚡Critical Ivanti Cloud Appliance Vulnerability Exploited in Active Cyberattacks.. Ivanti has revealed that a critical security flaw impacting Cloud Service Appliance (CSA) has come under active exploitation in the wild. The new vulnerability, assigned the CVE identifier CVE-2024-8963, carries a CVSS score of 9.4 out of a maximum of 10.0. It was "incidentally addressed" by the company as part of CSA 4.6 Patch 519 and CSA 5.0. "Path Traversal in the Ivanti CSA before 4.6 Patch 519 allows a remote unauthenticated attacker to access restricted functionality," the company said in a Thursday bulletin. It also noted that the flaw could be chained with CVE-2024-8190 (CVSS score: 7.2), permitting an attacker to bypass admin authentication and execute arbitrary commands on the appliance. https://lnkd.in/gUy5VaFQ
To view or add a comment, sign in
-
Critical Ivanti Cloud Appliance Vulnerability Exploited in Active Cyberattacks: Ivanti has revealed that a critical security flaw impacting Cloud Service Appliance (CSA) has come under active exploitation in the wild. The new vulnerability, assigned the CVE identifier CVE-2024-8963, carries a CVSS score of 9.4 out of a maximum of 10.0. It was "incidentally addressed" by the company as part of CSA 4.6 Patch 519 and CSA 5.0. "Path Traversal in the Ivanti CSA before 4.6 Patch
Critical Ivanti Cloud Appliance Vulnerability Exploited in Active Cyberattacks
thehackernews.com
To view or add a comment, sign in
-
Ivanti has disclosed a critical authentication bypass vulnerability (CVE-2024-11639) in its Cloud Services Appliance (CSA) versions 5.0.2 and earlier, potentially allowing unauthenticated attackers to gain administrative access. https://lnkd.in/gFqvaChm
Ivanti warns of maximum severity CSA auth bypass vulnerability
bleepingcomputer.com
To view or add a comment, sign in
-
The security bugs were found susceptible to exploitation in connection to the previously disclosed, critical CVE-2024-8963 vulnerability in the security vendor's Cloud Services Appliance (CSA). #vulnerability #exploit #infosec #devsecops
3 More Ivanti Cloud Vulns Exploited in the Wild
darkreading.com
To view or add a comment, sign in
-
ICYMI: Top 6 Selection Factors for a Next-Generation Firewall (NGFW) for Cloud Environments #itpfed
Top 6 Selection Factors for a Next-Generation Firewall (NGFW) for Cloud Environments
https://sapinsider.org
To view or add a comment, sign in
-
Top 6 Selection Factors for a Next-Generation Firewall (NGFW) for Cloud Environments #itpfed
Top 6 Selection Factors for a Next-Generation Firewall (NGFW) for Cloud Environments
https://sapinsider.org
To view or add a comment, sign in
-
Security: With the cloud gaining more vital usage for all organizations in all sectors, ensuring a secure environment is often very murky and very haphazard. The feds say not for long. #ICS #industrialcybersecurity #scadasecurity #OTsecurity https://bit.ly/3BpPE8y
Feds’ Directive on Cloud Security - ISSSource
https://www.isssource.com
To view or add a comment, sign in
-
Security: With the cloud gaining more vital usage for all organizations in all sectors, ensuring a secure environment is often very murky and very haphazard. The feds say not for long. #ICS #industrialcybersecurity #scadasecurity #OTsecurity https://bit.ly/3BpPE8y
Feds’ Directive on Cloud Security - ISSSource
https://www.isssource.com
To view or add a comment, sign in
-
🚨 Security Alerts: Critical Vulnerabilities You Need to Know 🚨 1. BeyondTrust Critical Vulnerability (CVE-2024-12356) BeyondTrust has patched a critical unauthenticated command injection vulnerability (CVSS 9.8) in its Privileged Remote Access (PRA) and Remote Support (RS) products. The flaw, discovered during a security incident investigation, allows arbitrary command execution via crafted client requests. Priority: Critical Relevance: General 🔗 More Info on: https://lnkd.in/g736-Hie 2. Multiple Vulnerabilities in Google Chrome for Desktop CERT-In issued a note (CIVN-2024-0356) highlighting several high-severity flaws in Google Chrome for Desktop. These vulnerabilities could enable remote code execution or Denial of Service (DoS) attacks. Priority: Urgent Relevance: General 🔗 More Info on: https://lnkd.in/gX2DYqUg 3. Fortinet Critical Vulnerabilities Limited File Read in FortiWLM (CVE-2023-34990): Allows unauthenticated attackers to read sensitive files via path traversal, risking data exposure. OS Command Injection in FortiManager (CVE-2023-34990): Enables authenticated attackers to execute unauthorized code via FGFM requests. Priority: Critical 🔗 Details on: https://lnkd.in/gvnc-_7f 4. ThreatQuotient ThreatQ Platform Vulnerability In ThreatQuotient ThreatQ Platform versions prior to 5.29.3, a command injection vulnerability exists in the API endpoint, potentially allowing remote code execution. Priority: Critical 🔗 Details on: https://lnkd.in/grPj3B-r Stay updated and secure by applying the latest patches immediately. Cybersecurity is a shared responsibility! 🛡️
BT24-10 | BeyondTrust
beyondtrust.com
To view or add a comment, sign in
-
Ivanti has issued patches for critical flaws in its Cloud Services Application (CSA) and Connect Secure products, addressing risks of privilege escalation and code execution. https://lnkd.in/gvAiV699 #Ivanti #CSA #ConnectSecure #vulnerability #CybersecurityNews #threatresq
Ivanti Issues Critical Security Updates for CSA and Connect Secure Vulnerabilities
thehackernews.com
To view or add a comment, sign in
5,662 followers