Exploit for #VU85962 Server-Side Request Forgery (SSRF) in Ivanti Connect Secure (formerly Pulse Connect Secure) and Ivanti Policy Secure (formerly Pulse Policy Secure)


Published: 2024-02-08 | Updated: 2024-04-05

Vulnerability identifier: #VU85962

Vulnerability risk: Critical

CVSSv3.1: 9.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N/E:H/RL:O/RC:C]

CVE-ID: CVE-2024-21893

CWE-ID: CWE-918

Exploitation vector: Network

Exploits in database: 3

Impact: Information disclosure and data manipulation

Vulnerable software:
Ivanti Connect Secure (formerly Pulse Connect Secure)
Server applications / Remote access servers, VPN
Ivanti Policy Secure (formerly Pulse Policy Secure)
Server applications / Remote access servers, VPN

Vendor: Ivanti