- Description
- A stack-based buffer overflow in Ivanti Connect Secure before version 22.7R2.5, Ivanti Policy Secure before version 22.7R1.2, and Ivanti Neurons for ZTA gateways before version 22.7R2.3 allows a local authenticated attacker to escalate their privileges.
- Source
- 3c1d8aa1-5a33-4ea4-8992-aadd6440af75
- NVD status
- Analyzed
CVSS 3.1
- Type
- Primary
- Base score
- 7
- Impact score
- 5.9
- Exploitability score
- 1
- Vector string
- CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- Severity
- HIGH
Hype score is a measure of social media activity compared against trending CVEs from the past 12 months. Max score 100.
- Hype score
3
🚨 CVE-2025-0283 affects Ivanti secure access solutions, enabling attackers to escalate privileges. Read the full #CybersecurityThreatAdvisory now to protect your systems: https://t.co/5KSb8ICrAK
@SmarterMSP
18 Jan 2025
17 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Threat Brief: CVE-2025-0282 and CVE-2025-0283 (Updated Jan. 17) https://t.co/m9cdWAII8n
@itsecuritynewsl
17 Jan 2025
32 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Ivanti’s Security Slip-Up: CVE-2025-0282 and CVE-2025-0283 Vulnerabilities Leave the Door Wide Open! Hot Take: Ivanti's tech is as secure as a chocolate teapot! Two new vulnerabilities have popped up in their Connect Secure, Policy Secure, and ZTA gateway products, making them…
@TheNimbleNerd
17 Jan 2025
98 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
CVE-2025-0282 and CVE-2025-0283 affect multiple Ivanti products. Unit 42 telemetry reveals threat activity potentially exploiting the CVE-2025-0282 0-day in a public-facing Ivanti Connect Secure (ICS) VPN appliance. This threat brief details our findings. https://t.co/Ilx092CkFQ
@Unit42_Intel
17 Jan 2025
8045 Impressions
21 Retweets
74 Likes
13 Bookmarks
0 Replies
3 Quotes
I've been analyzing newly disclosed vulnerabilities in popular systems, including Mitel MiCollab (CVE-2024-41713, CVE-2024-35286), Zyxel Firewalls (CVE-2024-11667), and Microsoft Windows (CVE-2024-35250, CVE-2024-49138). Ivanti is also affected (CVE-2025-0282, CVE-2025-0283).
@agentwhitehat
15 Jan 2025
232 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
🚨 Ivanti Connect Secure Vulnerabilities Discovered 🚨 CVE-2025-0282 & CVE-2025-0283 expose critical business functions, posing major risks. 🔍 Learn the details, impacts, & mitigation steps in our blog: https://t.co/SbGgeASIhj #Cybersecurity #EASM #IncidentResponse https
@CyCognito
14 Jan 2025
287 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 Critical vulnerabilities in Ivanti products (CVE-2025-0282, CVE-2025-0283) disclosed! Active exploitation detected—learn how to protect your systems now. Details & mitigation steps: https://t.co/MUGQbilrGV #CyberSecurity #Ivanti https://t.co/6sLtIZvZgf
@BaseFortify
14 Jan 2025
90 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Threat Alert: Ivanti Rolls Out Patches to Mitigate Exploits in Connect Secure, Policy Secure, CVE-2025-0283 CVE-2025-0282 Severity: ⚠️ Critical Maturity: 💥 Mainstream Learn more: https://t.co/vYn3sbeIIl #CyberSecurity #ThreatIntel #InfoSec
@fletch_ai
14 Jan 2025
21 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
چند روز پیش ۲ آسیب پذیری خطرناک با کدهای شناسایی CVE-2025-0282 از نوع Buffer overflow با نمره آسیب پذیری ۹ و CVE-2025-0283 از نوع Privilege escalation با نمره آسیب پذیری ۷ برای محصولات ZTA Gateways و Connect Secure مربوط به ivanti منتشر شده بود. https://t.co/Poz3aKY03t https://t.
@AmirHossein_sec
12 Jan 2025
84 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
ICYMI: Ivanti released security updates to address vulnerabilities (CVE-2025-0282, CVE-2025-0283) in Ivanti Connect Secure, Policy Secure, and ZTA Gateways. For mitigation guidance and help reducing exposure learn more: https://t.co/0CaiNE9kEp https://t.co/BkX2Fpcy0n
@CISAgov
11 Jan 2025
5124 Impressions
24 Retweets
55 Likes
3 Bookmarks
5 Replies
1 Quote
چند روز پیش ۲ آسیب پذیری خطرناک با کدهای شناسایی CVE-2025-0282 از نوع Buffer overflow با نمره آسیب پذیری ۹ و CVE-2025-0283 از نوع Privilege escalation با نمره آسیب پذیری ۷ برای محصولات ZTA Gateways و Connect Secure مربوط به ivanti منتشر شده بود
@cybernetic_cy
11 Jan 2025
163 Impressions
2 Retweets
6 Likes
0 Bookmarks
0 Replies
0 Quotes
Two #vulnerabilities, CVE-2025-0282 & CVE-2025-0283, were discovered in @GoIvanti Connect Secure VPN appliances and related products. Ivanti has released patches and has instructed customers to follow recommendations in their Security Advisory. https://t.co/KsbV9ecJeg
@Surefire_Cyber
10 Jan 2025
57 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
In case anyone is tracking this Ivanti 0day (CVE-2025-0282, CVE-2025-0283), I thought I'd save you some work with Sigma conversion etc. Thanks to the awesome folks at @Mandiant for their continued guidance and for being the bomb! :) https://t.co/SWxJqZjTGj #soc #blueteam… https
@n3tl0kr
10 Jan 2025
9 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Ivanti has confirmed critical vulnerabilities in Ivanti Connect Secure (CVE-2025-0282 & CVE-2025-0283) with serious implications for enterprise security. CVE-2025-0282 is actively exploited, remote attackers can execute code and escalate privileges. Stay Vigilant! #CyberSecur
@Shift6Security
10 Jan 2025
89 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Urgent: Ivanti VPNs under attack! Hackers exploit CVE-2025-0283 for complete control. Patch immediately! #IvantiVPN #Cybersecurity #ZeroDayExploit https://t.co/uE9647c87R
@TLDRStories
9 Jan 2025
59 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
CVE-2025-0283 01/08/2025 11:15:09 PM BaseSeverity: HIGH A stack-based buffer overflow in Ivanti Connect Secure before version 22.7R2.5, Ivanti Pol... https://t.co/mhmm7mHDrP
@CVETracker
9 Jan 2025
53 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
🚨 Patch #Ivanti Connect Secure for critical remote code execution (CVE-2025-0282) and escalation (CVE-2025-0283). Upgrade to latest versions and use Integrity Checker Tool. Learn more: https://t.co/RybtiSOfc4 https://t.co/pwblzxH2Zg
@wiz_io
9 Jan 2025
166 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
CVE-2025-0283 is also critical but less detailed at this stage. Active exploitation of CVE-2025-0282 has been linked to espionage campaigns by Chinese nexus actors like UNC5337. #hoploninfosec #cve2025 #CyberSecurity #vulnerable #infosecurity https://t.co/axtUj5KmIK
@HoplonInfosec
9 Jan 2025
494 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
RCE in Ivanti exploited in the wild. Successful exploitation of CVE-2025-0282 could lead to unauthenticated remote code execution. CVE-2025-0283 could allow a local authenticated attacker to escalate privileges. https://t.co/58rmrIlkc3
@router_bugs
9 Jan 2025
277 Impressions
1 Retweet
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨Upozorňujeme na dvě aktivně zneužívané a závažné zranitelnost v Ivanti Connect Secure, Policy Secure a ZTA Gateways. Zneužití zranitelnosti CVE-2025-0282 může vést k neautentizovanému vzdálenému spuštění škodlivého kódu, a zneužití zranitelnosti CVE-2025-0283 umožní lokálnímu…
@GOVCERT_CZ
9 Jan 2025
532 Impressions
0 Retweets
2 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 Cybersecurity Alert 🚨 Ivanti Connect Secure hit by CVE-2025-0282 & CVE-2025-0283 vulnerabilities. CVE-2025-0282 actively exploited! Patch up your systems ASAP to stay secure. #InfoSec #ZeroDay https://t.co/LUzPOPkgY5
@ThreatVector24
9 Jan 2025
133 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
#CCNALERTA El CCN-CERT alerta sobre una campaña activa de explotación de dispositivos @GoIvanti y recomienda aplicar los parches (CVE-2025-0282, CVE-2025-0283) y medidas compartidos por el fabricante. 📝https://t.co/CzuXCp3zQX https://t.co/jzrWi73V8K
@CCNCERT
9 Jan 2025
633 Impressions
0 Retweets
2 Likes
0 Bookmarks
0 Replies
0 Quotes
Mandiant & Ivanti look into an active campaign exploiting two vulnerabilities, CVE-2025-0282 & CVE-2025-0283, impacting Ivanti Connect Secure VPN appliances. They observed the known SPAWN ecosystem of malware as well as new families DRYHOOK & PHASEJAM. https://t.co/Co
@virusbtn
9 Jan 2025
2692 Impressions
8 Retweets
21 Likes
7 Bookmarks
1 Reply
0 Quotes
CVE-2025-0282,CVE-2025-0283 alert 🚨 Ivanti Connect Secure, Policy Secure, and ZTA Gateways Stack-Based Buffer Overflow Vulnerability The vulnerability is actively exploited in the wild and has been integrated into Patrowl. Our customers assets are protected. 🦉 #Ivanti #Cybersec
@Patrowl_io
9 Jan 2025
239 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 Critical Vulnerabilities exist in Ivanti Connect Secure, Policy Secure & ZTA Gateways (CVE-2025-0282, CVE-2025-0283). Please see the @ncsc_gov_ie advisory here for more info: https://t.co/E8FLLrZciQ
@ncsc_gov_ie
9 Jan 2025
610 Impressions
2 Retweets
2 Likes
0 Bookmarks
0 Replies
0 Quotes
Korzystacie z Ivanti Connect Secure (czyli dawnego Pulse Secure)? Jeżeli tak, to koniecznie zwróćcie uwagę te dwie podatności: - CVE-2025-0282 - pozwala zdalnie i bez autoryzacji wykonywać kod na urządzeniu (czyli np. podrzucić malware). - CVE-2025-0283 - umożliwia na eskalację
@komputerow
9 Jan 2025
653 Impressions
1 Retweet
2 Likes
0 Bookmarks
0 Replies
0 Quotes
Ivanti Connect Secure、Policy Secure、ZTA Gateway (CVE-2025-0282、CVE-2025-0283)の脆弱性に対処する更新プログラムをリリース スタックベースのバッファ オーバーフローにより、認証されていないリモートの攻撃者がリモート コードを実行できる可能性 CVE-2025-0282 CVSS9.0 Critical など https://t.co/0mv6hewfNO
@t_nihonmatsu
9 Jan 2025
1017 Impressions
0 Retweets
2 Likes
0 Bookmarks
0 Replies
1 Quote
Ivanti VPN Zero-Day Vulnerability Actively Exploited in the Wild Source: https://t.co/FXB4JlEX1n CVE-2025-0282 CVSS 9.0 (Critical) Exploited in-the-wild CVE-2025-0283 CVSS 7.0 (High) A stack-based buffer overflow #cybersecurity #vulnerability #ivanti
@gbhackers_news
9 Jan 2025
60 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
Ivanti has warned that hackers are exploiting a new vulnerability, CVE-2025-0282, with some customers already affected; they released an advisory and blog detailing this and another bug, CVE-2025-0283. #CyberSecurity #Vulnerability https://t.co/jgUmWlStML
@Cyber_O51NT
9 Jan 2025
698 Impressions
2 Retweets
11 Likes
1 Bookmark
0 Replies
0 Quotes
#Ivanti released security updates to address CVE-2025-0282—being actively exploited—and CVE-2025-0283, affecting Connect Secure, Policy Secure, and ZTA Gateways. See our Alert for mitigation guidance to help reduce your exposure: https://t.co/7aNpk5oh73 https://t.co/u42fvgL13H
@CISACyber
8 Jan 2025
40595 Impressions
111 Retweets
193 Likes
33 Bookmarks
4 Replies
14 Quotes
Ivanti customers, connect secure/policy secure and ZTA gateway folks. Shits fucked. New 0days for unauthed code execution. CVE-2025-0282 and CVE-2025-0283 https://t.co/Q0TrKTQPdW
@ha3ks
8 Jan 2025
478 Impressions
0 Retweets
4 Likes
0 Bookmarks
0 Replies
0 Quotes
CVE-2025-0283 A stack-based buffer overflow in Ivanti Connect Secure before version 22.7R2.5, Ivanti Policy Secure before version 22.7R1.2, and Ivanti Neurons for ZTA gateways before… https://t.co/hKskJv4oUM
@CVEnew
8 Jan 2025
418 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Ivanti warns of critical vulnerabilities CVE-2025-0282 & CVE-2025-0283 in their products, enabling remote code execution & privilege escalation attacks. Immediate upgrades are advised. 🔒🔥 #Ivanti #RemoteExecution #USA #CybersecurityNews link: https://t.co/sxZc4hshli ht
@TweetThreatNews
8 Jan 2025
13 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨🚨🚨Ivanti, a leading provider of enterprise security solutions, has announced the discovery of two critical zero-day vulnerabilities in its Connect Secure (ICS) product. https://t.co/3Hl3zWBZcg The vulnerabilities, identified as CVE-2025-0282 and CVE-2025-0283, are currently…
@DarkWebInformer
8 Jan 2025
6428 Impressions
15 Retweets
51 Likes
7 Bookmarks
1 Reply
1 Quote
Ivanti Warns of New Zero-Day Attacks Hitting Connect Secure Product - (CVE-2025-0282 and CVE-2025-0283) https://t.co/jO6Ur7hboe
@SecurityWeek
8 Jan 2025
3359 Impressions
12 Retweets
21 Likes
1 Bookmark
0 Replies
0 Quotes
🚨 Ivanti Security Advisory: Critical Vulnerabilities 🚨 Two high-severity flaws impact Ivanti Connect Secure, Policy Secure, & ZTA Gateways: CVE-2025-0282: Remote Code Execution (CVSS 9.0). Exploited in the wild. CVE-2025-0283: Local Privilege Escalation (CVSS 7.0). 🛠️ P
@arunpratap786
8 Jan 2025
130 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 Ivanti Security Advisory: Critical Vulnerabilities 🚨 Two high-severity flaws impact Ivanti Connect Secure, Policy Secure, & ZTA Gateways: CVE-2025-0282: Remote Code Execution (CVSS 9.0). Exploited in the wild. CVE-2025-0283: Local Privilege Escalation (CVSS 7.0). 🛠️ P
@arunpratap786
8 Jan 2025
5 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
📢 Security Advisory Ivanti Connect Secure, Policy Secure & ZTA Gateways (CVE-2025-0282, CVE-2025-0283) CVE-2025-0282 is already being exploited. https://t.co/Rc6AU0UA4D
@fabian_bader
8 Jan 2025
64 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
CVE-2025-0282 (CVSS 9.0): #Ivanti Confirms Active Exploitation of Critical Flaw Stay informed about the security advisory addressing CVE-2025-0282 and CVE-2025-0283 vulnerabilities in Ivanti's Connect Secure, Policy Secure, and Neurons for ZTA Gateways https://t.co/U4oQOLgf9n
@the_yellow_fall
8 Jan 2025
664 Impressions
3 Retweets
8 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 PATCH TIME 📢 Ivanti UNAUTHENTICATED Remote Code Execution ⚠️ CVE-2025-0282 / CVE-2025-0283 #ivanti #cybersecurity #cve https://t.co/18XABaUp00
@sheridancompute
8 Jan 2025
77 Impressions
0 Retweets
1 Like
0 Bookmarks
2 Replies
0 Quotes
[
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:a:ivanti:connect_secure:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "3281AC31-EAEC-4C8D-A0AA-3CDD1092D3EE",
"versionEndExcluding": "9.1"
},
{
"criteria": "cpe:2.3:a:ivanti:connect_secure:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "C990BF25-46FA-491B-BED0-7C41F10EA49C",
"versionEndExcluding": "22.7",
"versionStartIncluding": "22.2"
},
{
"criteria": "cpe:2.3:a:ivanti:connect_secure:9.1:-:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "4F450898-0B06-4073-9B76-BF22F68BD14F"
},
{
"criteria": "cpe:2.3:a:ivanti:connect_secure:9.1:r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "4B21C181-DC49-4EBD-9932-DBB337151FF7"
},
{
"criteria": "cpe:2.3:a:ivanti:connect_secure:9.1:r1.0:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "130C8955-BDA4-4518-8EBA-740EB08FC3E4"
},
{
"criteria": "cpe:2.3:a:ivanti:connect_secure:9.1:r10:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "5A3A93FE-41BF-43F2-9EFC-89656182329F"
},
{
"criteria": "cpe:2.3:a:ivanti:connect_secure:9.1:r10.0:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "5AA4B39F-2FB9-4752-B1F1-18812B0990B4"
},
{
"criteria": "cpe:2.3:a:ivanti:connect_secure:9.1:r10.2:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "232BAB6C-D318-4F80-8F49-4E700C21F535"
},
{
"criteria": "cpe:2.3:a:ivanti:connect_secure:9.1:r11:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "8D5F47BA-DE6D-443D-95C3-A45F80EDC71E"
},
{
"criteria": "cpe:2.3:a:ivanti:connect_secure:9.1:r11.0:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "ABD840BF-944E-4F4C-96DC-0256286338F6"
},
{
"criteria": "cpe:2.3:a:ivanti:connect_secure:9.1:r11.1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "A1995F34-AE75-47C4-9A9D-DBB1D3E130E5"
},
{
"criteria": "cpe:2.3:a:ivanti:connect_secure:9.1:r11.3:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "366EF5B8-0233-49B8-806A-E54F60410ADE"
},
{
"criteria": "cpe:2.3:a:ivanti:connect_secure:9.1:r11.4:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "6F2A7F5C-1D78-4D19-B8ED-5822FDF5DA63"
},
{
"criteria": "cpe:2.3:a:ivanti:connect_secure:9.1:r11.5:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "2DDDA231-2A5E-4C70-8620-535C7F9027A4"
},
{
"criteria": "cpe:2.3:a:ivanti:connect_secure:9.1:r12:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "32E0B425-A9BA-4D00-84A9-46268072D696"
},
{
"criteria": "cpe:2.3:a:ivanti:connect_secure:9.1:r12.1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "BBC724E8-195B-4CB4-AC2A-63E184AED4F6"
},
{
"criteria": "cpe:2.3:a:ivanti:connect_secure:9.1:r12.2:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "7162C24D-D181-49CC-B8C2-9EE3E0CDF846"
},
{
"criteria": "cpe:2.3:a:ivanti:connect_secure:9.1:r13:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "65435A96-EF7A-439A-AA6C-CB7EAEF0A963"
},
{
"criteria": "cpe:2.3:a:ivanti:connect_secure:9.1:r13.1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "3027A9CE-849E-4CAE-A1C4-170DEAF4FE86"
},
{
"criteria": "cpe:2.3:a:ivanti:connect_secure:9.1:r14:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "C132BA26-BCA0-43E6-9511-34ACFFA136A9"
},
{
"criteria": "cpe:2.3:a:ivanti:connect_secure:9.1:r14.4:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "06520C75-9326-4C21-8AD6-6DE1ED031959"
},
{
"criteria": "cpe:2.3:a:ivanti:connect_secure:9.1:r15:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "CE228FBD-5AD1-4BC6-AF63-5248E671B04F"
},
{
"criteria": "cpe:2.3:a:ivanti:connect_secure:9.1:r15.2:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "D7DBCD6B-B7AA-4AB0-852F-563A2EC85DB4"
},
{
"criteria": "cpe:2.3:a:ivanti:connect_secure:9.1:r16:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "44C26423-8621-4F6D-A45B-0A6B6E873AB6"
},
{
"criteria": "cpe:2.3:a:ivanti:connect_secure:9.1:r16.1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "BC391EB5-C457-459C-8EAA-EA0043487C0B"
},
{
"criteria": "cpe:2.3:a:ivanti:connect_secure:9.1:r17:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "DB6CEA16-F422-48F1-9473-3931B1BFA63F"
},
{
"criteria": "cpe:2.3:a:ivanti:connect_secure:9.1:r17.1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "E238AB9F-99C1-4F0D-B442-D390065D35D1"
},
{
"criteria": "cpe:2.3:a:ivanti:connect_secure:9.1:r17.2:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "8971445A-D65F-4C0E-906F-7AC4953C5689"
},
{
"criteria": "cpe:2.3:a:ivanti:connect_secure:9.1:r18:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "28FDE909-711C-41EC-8BA6-AC4DE05EA27E"
},
{
"criteria": "cpe:2.3:a:ivanti:connect_secure:9.1:r18.1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "080CD832-3324-4158-A4CD-3A2E49B7BC74"
},
{
"criteria": "cpe:2.3:a:ivanti:connect_secure:9.1:r18.2:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "DB2B8165-E9D4-4549-B16E-A62810BDAF8D"
},
{
"criteria": "cpe:2.3:a:ivanti:connect_secure:9.1:r18.3:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "014C7627-F211-48B1-80FA-3A7F608B4F23"
},
{
"criteria": "cpe:2.3:a:ivanti:connect_secure:9.1:r18.7:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "A5592C84-538C-47AB-8042-09B42D89BB0B"
},
{
"criteria": "cpe:2.3:a:ivanti:connect_secure:9.1:r18.8:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "7DC6A046-F81C-4CBA-B06E-081AA550C91C"
},
{
"criteria": "cpe:2.3:a:ivanti:connect_secure:9.1:r18.9:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "95500536-B5FD-4373-BF78-FB17745EB5F3"
},
{
"criteria": "cpe:2.3:a:ivanti:connect_secure:9.1:r4.3:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "0349A0CC-A372-4E51-899E-D7BA67876F4B"
},
{
"criteria": "cpe:2.3:a:ivanti:connect_secure:9.1:r8:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "9FA0B20D-3FA1-42AE-BDC5-93D8A182927C"
},
{
"criteria": "cpe:2.3:a:ivanti:connect_secure:21.9:r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "BD52B87C-4BED-44AE-A959-A316DAF895EC"
},
{
"criteria": "cpe:2.3:a:ivanti:connect_secure:21.12:r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "8CA29F12-36DE-4FBF-9EE7-7CE4B75AFA61"
},
{
"criteria": "cpe:2.3:a:ivanti:connect_secure:22.1:r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "80C56782-273A-4151-BE81-13FEEFE46A6A"
},
{
"criteria": "cpe:2.3:a:ivanti:connect_secure:22.1:r6:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "6564FE9E-7D96-4226-8378-DAC25525CDD1"
},
{
"criteria": "cpe:2.3:a:ivanti:connect_secure:22.7:-:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "F788F6D9-5368-4B8E-BFA0-E8FB3CDADB01"
},
{
"criteria": "cpe:2.3:a:ivanti:connect_secure:22.7:r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "2927A40D-E8A3-4DB6-9C93-04A6C6035C3D"
},
{
"criteria": "cpe:2.3:a:ivanti:connect_secure:22.7:r1.1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "1399BBB4-E62B-4FF6-B9E3-6AAC68D4D583"
},
{
"criteria": "cpe:2.3:a:ivanti:connect_secure:22.7:r1.2:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "1EAD1423-4477-4C35-BF93-697A2C0697C6"
},
{
"criteria": "cpe:2.3:a:ivanti:connect_secure:22.7:r1.3:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "858353BC-12CB-4014-BFCA-DA7B1B3DD4B9"
},
{
"criteria": "cpe:2.3:a:ivanti:connect_secure:22.7:r1.4:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "865F72BF-57B2-4B0C-BACE-3500E0AE6751"
},
{
"criteria": "cpe:2.3:a:ivanti:connect_secure:22.7:r1.5:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "39E11407-E0C0-454F-B731-7DA4CBC696EB"
},
{
"criteria": "cpe:2.3:a:ivanti:connect_secure:22.7:r2:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "247E71F8-A03B-4097-B7BF-09F8BF3ED4D6"
},
{
"criteria": "cpe:2.3:a:ivanti:connect_secure:22.7:r2.1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "E0059C69-4A18-4153-9D9A-5C1B03AD1453"
},
{
"criteria": "cpe:2.3:a:ivanti:connect_secure:22.7:r2.2:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "FC523C88-115E-4CD9-A8CB-AE6E6610F7D4"
},
{
"criteria": "cpe:2.3:a:ivanti:connect_secure:22.7:r2.3:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "3447428E-DBCD-4553-B51D-AC08ECAFD881"
},
{
"criteria": "cpe:2.3:a:ivanti:connect_secure:22.7:r2.4:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "A08BAF98-7F05-4596-8BFC-91F1A79D3BD1"
},
{
"criteria": "cpe:2.3:a:ivanti:neurons_for_zero-trust_access:-:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "0E4387B4-BC5C-41DE-92DA-84866A649AD2"
},
{
"criteria": "cpe:2.3:a:ivanti:neurons_for_zero-trust_access:22.2:r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "24514B40-540E-45D7-90DC-BCC1D9D7E92C"
},
{
"criteria": "cpe:2.3:a:ivanti:neurons_for_zero-trust_access:22.2:r4:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "BFD510E9-12DC-4942-BAA0-6405CBD905EF"
},
{
"criteria": "cpe:2.3:a:ivanti:neurons_for_zero-trust_access:22.2:r5:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "EA11BB6D-36C7-438B-A5A7-71C3CB2E5EC8"
},
{
"criteria": "cpe:2.3:a:ivanti:neurons_for_zero-trust_access:22.3:r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "7B01001B-FA11-4297-AB81-12A00B97C820"
},
{
"criteria": "cpe:2.3:a:ivanti:neurons_for_zero-trust_access:22.3:r4:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "9F28E6B1-44AB-4635-8939-5B0A44BED1E6"
},
{
"criteria": "cpe:2.3:a:ivanti:neurons_for_zero-trust_access:22.4:r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "3E9D957B-49F9-492D-A66A-0D25BA27AD35"
},
{
"criteria": "cpe:2.3:a:ivanti:neurons_for_zero-trust_access:22.4:r3:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "D1AB497E-E403-4DEE-A83D-CB2E119E5E96"
},
{
"criteria": "cpe:2.3:a:ivanti:neurons_for_zero-trust_access:22.5:r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "CA6B3322-9AFB-44B5-B571-995AB606FD01"
},
{
"criteria": "cpe:2.3:a:ivanti:neurons_for_zero-trust_access:22.5:r1.2:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "47CB7C12-D642-4015-842C-37241F87DB86"
},
{
"criteria": "cpe:2.3:a:ivanti:neurons_for_zero-trust_access:22.6:r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "58E49DF1-F66A-4F52-87FA-A50DFD735ECB"
},
{
"criteria": "cpe:2.3:a:ivanti:neurons_for_zero-trust_access:22.6:r1.2:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "62A0393A-C1C6-4708-BC41-5A5B8FB765FF"
},
{
"criteria": "cpe:2.3:a:ivanti:neurons_for_zero-trust_access:22.6:r1.3:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "1F3358B0-4751-4DCD-8BFC-BB4C68505658"
},
{
"criteria": "cpe:2.3:a:ivanti:neurons_for_zero-trust_access:22.6:r1.5:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "5C9313A0-2F33-412B-A6F0-E51AE19E199B"
},
{
"criteria": "cpe:2.3:a:ivanti:neurons_for_zero-trust_access:22.6:r1.6:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "2979603E-F5CF-4C53-9828-36795E1B6247"
},
{
"criteria": "cpe:2.3:a:ivanti:neurons_for_zero-trust_access:22.6:r1.7:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "D0D33C96-EE5C-41EB-8D9F-88ED025C191A"
},
{
"criteria": "cpe:2.3:a:ivanti:neurons_for_zero-trust_access:22.7:r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "9F0A44E1-3670-4AD5-A54D-FDA6C200AA73"
},
{
"criteria": "cpe:2.3:a:ivanti:neurons_for_zero-trust_access:22.7:r1.2:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "C5B4CE43-2D9B-4DF9-AC2A-F649622CD190"
},
{
"criteria": "cpe:2.3:a:ivanti:neurons_for_zero-trust_access:22.7:r1.3:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "3C9B3FF8-F613-404D-BC85-9DD6F2A6DB5C"
},
{
"criteria": "cpe:2.3:a:ivanti:neurons_for_zero-trust_access:22.7:r1.4:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "CFC583B5-18F5-4943-8C68-6C601857CE5E"
},
{
"criteria": "cpe:2.3:a:ivanti:neurons_for_zero-trust_access:22.7:r1.5:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "6E4DE5D9-C92B-4143-835F-2D16F0CC328F"
},
{
"criteria": "cpe:2.3:a:ivanti:neurons_for_zero-trust_access:22.7:r1.6:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "F874F69E-C621-4C4B-802F-900E7BFAB71B"
},
{
"criteria": "cpe:2.3:a:ivanti:neurons_for_zero-trust_access:22.7:r2:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "67D43D1D-564D-4ACD-B0FF-3828B95E9864"
},
{
"criteria": "cpe:2.3:a:ivanti:neurons_for_zero-trust_access:22.7:r2.2:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "BC8480E0-17C0-4590-950F-D3954E735365"
},
{
"criteria": "cpe:2.3:a:ivanti:neurons_for_zero-trust_access:22.7:r2.3:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "3FAF4FB0-A88C-4A87-B6CB-32EF7B415885"
},
{
"criteria": "cpe:2.3:a:ivanti:policy_secure:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "FAD0FC91-CA1E-4DC3-A37E-1BF98906D07C",
"versionEndExcluding": "22.7"
},
{
"criteria": "cpe:2.3:a:ivanti:policy_secure:22.7:-:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "1F22B988-2585-4853-9838-AB3746C8B888"
},
{
"criteria": "cpe:2.3:a:ivanti:policy_secure:22.7:r1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "FD9BE8C2-43EB-4870-A4B7-267CB17A19F1"
},
{
"criteria": "cpe:2.3:a:ivanti:policy_secure:22.7:r1.1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "C8915BB2-C1C0-4189-A847-DDB2EF161D62"
},
{
"criteria": "cpe:2.3:a:ivanti:policy_secure:22.7:r1.2:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "8D24A8DB-D697-4C60-935D-B08EE36861CB"
}
],
"operator": "OR"
}
]
}
]