Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-55142: CWE-862 Missing Authorization in Ivanti Connect Secure

0
High
VulnerabilityCVE-2025-55142cvecve-2025-55142cwe-862
Published: Tue Sep 09 2025 (09/09/2025, 15:49:20 UTC)
Source: CVE Database V5
Vendor/Project: Ivanti
Product: Connect Secure

Description

Missing authorization in Ivanti Connect Secure before 22.7R2.9 or 22.8R2, Ivanti Policy Secure before 22.7R1.6, Ivanti ZTA Gateway before 2.8R2.3-723 and Ivanti Neurons for Secure Access before 22.8R1.4 (Fix deployed on 02-Aug-2025) allows a remote authenticated attacker with read-only admin privileges to configure authentication related settings.

AI-Powered Analysis

AILast updated: 09/17/2025, 01:15:19 UTC

Technical Analysis

CVE-2025-55142 is a high-severity vulnerability classified under CWE-862 (Missing Authorization) affecting multiple Ivanti products, including Ivanti Connect Secure, Ivanti Policy Secure, Ivanti ZTA Gateway, and Ivanti Neurons for Secure Access. The flaw exists in versions prior to 22.7R2.9 or 22.8R2 for Connect Secure, 22.7R1.6 for Policy Secure, 2.8R2.3-723 for ZTA Gateway, and 22.8R1.4 for Neurons for Secure Access. The vulnerability allows a remote attacker who has authenticated access with read-only administrative privileges to bypass authorization controls and modify authentication-related settings. This escalation of privileges can lead to significant compromise of the authentication mechanisms, potentially enabling attackers to alter user authentication policies, add or modify credentials, or weaken security controls. The CVSS 3.1 base score of 8.8 reflects the critical impact on confidentiality, integrity, and availability, with low attack complexity and no user interaction required. Although exploitation requires authenticated access, the ability to escalate privileges from read-only to configuration control poses a serious risk. No known exploits in the wild have been reported as of the publication date, and patches were deployed on August 2, 2025. The vulnerability affects critical secure access and zero trust gateway products widely used to protect enterprise networks and remote access infrastructure.

Potential Impact

For European organizations, this vulnerability presents a significant risk to the security of remote access and zero trust environments. Ivanti Connect Secure and related products are commonly deployed in enterprises, government agencies, and critical infrastructure sectors across Europe to enforce secure authentication and access policies. Exploitation could allow attackers to weaken authentication controls, potentially leading to unauthorized access to sensitive systems and data, lateral movement within networks, and disruption of secure access services. Given the high confidentiality, integrity, and availability impact, organizations could face data breaches, compliance violations (e.g., GDPR), operational downtime, and reputational damage. The requirement for authenticated access somewhat limits exposure; however, insider threats or compromised low-privilege accounts could be leveraged to exploit this flaw. The vulnerability is particularly concerning for sectors with stringent security requirements such as finance, healthcare, and government, where secure access gateways are critical components of the security architecture.

Mitigation Recommendations

European organizations should immediately verify their use of affected Ivanti products and versions and apply the vendor-provided patches released on August 2, 2025. In addition to patching, organizations should: 1) Review and tighten access controls to ensure that read-only admin accounts are strictly limited and monitored; 2) Implement robust multi-factor authentication (MFA) for all administrative and privileged accounts to reduce the risk of credential compromise; 3) Conduct thorough audits of authentication-related configurations and logs to detect unauthorized changes; 4) Employ network segmentation to limit the exposure of Ivanti management interfaces to trusted networks only; 5) Enhance monitoring and alerting for anomalous activities related to authentication settings; 6) Educate administrators about the risks of privilege escalation and enforce the principle of least privilege; 7) Consider deploying compensating controls such as just-in-time access or privileged access management solutions to reduce standing privileges. These measures, combined with prompt patching, will mitigate the risk posed by this vulnerability.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
ivanti
Date Reserved
2025-08-07T16:15:48.896Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68c04d9dbfc619fb092d2a5c

Added to database: 9/9/2025, 3:54:05 PM

Last enriched: 9/17/2025, 1:15:19 AM

Last updated: 10/30/2025, 5:56:22 PM

Views: 69

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats