Rapid7 Vulnerability & Exploit Database

Ivanti Connect Secure Unauthenticated Remote Code Execution

Back to Search

Ivanti Connect Secure Unauthenticated Remote Code Execution

Disclosed
01/31/2024
Created
02/21/2024

Description

This module chains a server side request forgery (SSRF) vulnerability (CVE-2024-21893) and a command injection vulnerability (CVE-2024-21887) to exploit vulnerable instances of either Ivanti Connect Secure or Ivanti Policy Secure, to achieve unauthenticated remote code execution. All currently supported versions 9.x and 22.x are vulnerable, prior to the vendor patch released on Feb 1, 2024. It is unknown if unsupported versions 8.x and below are also vulnerable.

Author(s)

  • sfewer-r7

Platform

Linux,Unix

Architectures

cmd

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/http/ivanti_connect_secure_rce_cve_2024_21893
msf exploit(ivanti_connect_secure_rce_cve_2024_21893) > show targets
    ...targets...
msf exploit(ivanti_connect_secure_rce_cve_2024_21893) > set TARGET < target-id >
msf exploit(ivanti_connect_secure_rce_cve_2024_21893) > show options
    ...show and set options...
msf exploit(ivanti_connect_secure_rce_cve_2024_21893) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;