Skip to main content

CVE-2023-32560

Description

An attacker can send a specially crafted message to the Wavelink Avalanche Manager, which could result in service disruption or arbitrary code execution.

Thanks to a Researcher at Tenable for finding and reporting.

Fixed in version 6.4.1.

NVD
Severity: CRITICAL
CVE ID: CVE-2023-32560
CVSS Score: 9.8
CVSS Metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
HackerOne
Severity: HIGH
CVE ID: CVE-2023-32560
CVSS Score: 8.8
CVSS Metrics: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Refrence: NVDMITRE

Proof Of Concept

x0rb3l

Ivanti Avalanche v6.4.0.0 RCE POC

Refrence: GitHub