Skip to main content

CVE-2025-55147: CWE-352 Cross-Site Request Forgery (CSRF) in Ivanti Connect Secure

High
VulnerabilityCVE-2025-55147cvecve-2025-55147cwe-352
Published: Tue Sep 09 2025 (09/09/2025, 15:32:25 UTC)
Source: CVE Database V5
Vendor/Project: Ivanti
Product: Connect Secure

Description

CSRF in Ivanti Connect Secure before 22.7R2.9 or 22.8R2, Ivanti Policy Secure before 22.7R1.6, Ivanti ZTA Gateway before 2.8R2.3-723 and Ivanti Neurons for Secure Access before 22.8R1.4 (Fix deployed on 02-Aug-2025) allows a remote unauthenticated attacker to execute sensitive actions on behalf of the victim user. User interaction is required

AI-Powered Analysis

AILast updated: 09/09/2025, 15:39:42 UTC

Technical Analysis

CVE-2025-55147 is a high-severity Cross-Site Request Forgery (CSRF) vulnerability affecting multiple Ivanti products, including Ivanti Connect Secure, Ivanti Policy Secure, Ivanti ZTA Gateway, and Ivanti Neurons for Secure Access. The vulnerability exists in versions prior to 22.7R2.9 or 22.8R2 for Connect Secure, 22.7R1.6 for Policy Secure, 2.8R2.3-723 for ZTA Gateway, and 22.8R1.4 for Neurons for Secure Access. This flaw allows a remote unauthenticated attacker to trick an authenticated user into executing unintended sensitive actions on the affected system by exploiting the lack of proper CSRF protections. The attack requires user interaction, such as clicking a malicious link or visiting a crafted webpage, which then sends unauthorized requests to the vulnerable Ivanti web interfaces on behalf of the victim. The CVSS v3.1 base score is 8.8, reflecting the vulnerability's high impact on confidentiality, integrity, and availability, with network attack vector, low attack complexity, no privileges required, but user interaction necessary. The vulnerability could lead to unauthorized changes in security configurations, session manipulation, or other critical administrative actions, potentially compromising the secure access infrastructure that these Ivanti products provide. No known exploits are currently reported in the wild, and patches were deployed on August 2, 2025. However, unpatched systems remain at significant risk due to the critical nature of the affected products, which are widely used for secure remote access and policy enforcement in enterprise environments.

Potential Impact

For European organizations, this vulnerability poses a significant risk to the security of remote access and zero-trust network architectures. Ivanti Connect Secure and related products are commonly deployed to provide VPN and secure gateway services, which are critical for protecting sensitive corporate resources and ensuring compliance with data protection regulations such as GDPR. Exploitation could lead to unauthorized administrative actions, potentially allowing attackers to alter access policies, create backdoors, or disrupt availability of secure access services. This could result in data breaches, unauthorized data exfiltration, or operational downtime. Given the reliance on these products for secure remote connectivity, especially in sectors like finance, healthcare, and government, the impact could extend to regulatory penalties, reputational damage, and loss of customer trust. The requirement for user interaction somewhat limits the attack vector but does not eliminate risk, as phishing or social engineering campaigns could be used to induce victim actions. The lack of authentication requirement for the attacker further lowers the barrier to exploitation.

Mitigation Recommendations

European organizations should prioritize immediate patching of all affected Ivanti products to the fixed versions released on or after August 2, 2025. In addition to patching, organizations should implement the following specific measures: 1) Enforce strict Content Security Policy (CSP) headers and SameSite cookie attributes to reduce CSRF attack surface. 2) Conduct user awareness training focused on phishing and social engineering to reduce the likelihood of user interaction leading to exploitation. 3) Monitor web access logs for unusual or unauthorized requests that could indicate attempted CSRF attacks. 4) Implement multi-factor authentication (MFA) on Ivanti portals to add an additional layer of protection, even if CSRF is exploited. 5) Use web application firewalls (WAF) with custom rules to detect and block suspicious CSRF-like request patterns targeting Ivanti products. 6) Regularly audit Ivanti product configurations and access policies to detect unauthorized changes promptly. These targeted mitigations complement patching and help reduce the risk of exploitation in environments where immediate patching may be delayed.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
ivanti
Date Reserved
2025-08-07T16:15:48.897Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68c04a24f67a6277124b5f9e

Added to database: 9/9/2025, 3:39:16 PM

Last enriched: 9/9/2025, 3:39:42 PM

Last updated: 9/10/2025, 4:07:20 AM

Views: 4

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats