Skip to main content

CVE-2025-55148: CWE-862 Missing Authorization in Ivanti Connect Secure

High
VulnerabilityCVE-2025-55148cvecve-2025-55148cwe-862
Published: Tue Sep 09 2025 (09/09/2025, 15:37:45 UTC)
Source: CVE Database V5
Vendor/Project: Ivanti
Product: Connect Secure

Description

Missing authorization in Ivanti Connect Secure before 22.7R2.9 or 22.8R2, Ivanti Policy Secure before 22.7R1.6, Ivanti ZTA Gateway before 2.8R2.3-723 and Ivanti Neurons for Secure Access before 22.8R1.4 (Fix deployed on 02-Aug-2025) allows a remote authenticated attacker with read-only admin privileges to configure restricted settings.

AI-Powered Analysis

AILast updated: 09/09/2025, 15:39:30 UTC

Technical Analysis

CVE-2025-55148 is a high-severity vulnerability classified under CWE-862 (Missing Authorization) affecting multiple Ivanti products, including Ivanti Connect Secure, Ivanti Policy Secure, Ivanti ZTA Gateway, and Ivanti Neurons for Secure Access. The flaw exists in versions prior to 22.7R2.9 or 22.8R2 for Connect Secure, 22.7R1.6 for Policy Secure, 2.8R2.3-723 for ZTA Gateway, and 22.8R1.4 for Neurons for Secure Access. This vulnerability allows a remote attacker who has authenticated with read-only administrative privileges to bypass authorization controls and configure restricted settings that should normally be inaccessible. The vulnerability does not require user interaction and can be exploited remotely over the network, with low attack complexity. The CVSS v3.1 base score of 7.6 reflects the significant impact on system availability (high impact), and limited but non-negligible impacts on confidentiality and integrity (both low). The scope remains unchanged, meaning the exploit affects the same security domain. Although the attacker must have some level of authenticated access (read-only admin), the ability to escalate privileges to modify restricted configurations can lead to serious consequences, including potential disruption of secure access services, unauthorized configuration changes, and possible lateral movement within the network. No known exploits in the wild have been reported as of the publication date (September 9, 2025), and Ivanti deployed fixes on August 2, 2025. The vulnerability highlights a critical authorization logic flaw where insufficient checks allow privilege escalation within the administrative interface of these security products.

Potential Impact

For European organizations, this vulnerability poses a significant risk, especially for those relying on Ivanti's secure access and policy management solutions to protect remote access and enforce zero-trust architectures. Exploitation could lead to unauthorized changes in security policies, potentially disabling or weakening access controls, which may result in data breaches, service disruptions, or unauthorized network access. Given the critical role of these products in securing VPNs, remote access, and zero-trust gateways, an attacker could disrupt business continuity or gain footholds for further attacks. The impact is particularly concerning for sectors with stringent regulatory requirements such as finance, healthcare, and critical infrastructure, where unauthorized configuration changes could violate compliance mandates like GDPR or NIS Directive. Additionally, the ability to alter restricted settings could facilitate further exploitation or persistence mechanisms, increasing the risk of prolonged undetected intrusions.

Mitigation Recommendations

European organizations should immediately verify the versions of Ivanti products deployed and prioritize patching to the fixed versions released on August 2, 2025, or later. Where immediate patching is not feasible, organizations should restrict administrative access to these systems using network segmentation and strict access control lists, limiting read-only admin accounts to trusted personnel only. Implement multi-factor authentication (MFA) for all administrative access to reduce the risk of credential compromise. Conduct thorough audits of existing administrative accounts and permissions to ensure no unnecessary privileges are granted. Monitor logs for unusual configuration changes or access patterns indicative of exploitation attempts. Additionally, consider deploying intrusion detection systems (IDS) or endpoint detection and response (EDR) solutions tuned to detect anomalous activities related to Ivanti product configurations. Finally, coordinate with Ivanti support for any available workarounds or additional security advisories.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
ivanti
Date Reserved
2025-08-07T16:15:48.897Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68c04a24f67a6277124b5fa1

Added to database: 9/9/2025, 3:39:16 PM

Last enriched: 9/9/2025, 3:39:30 PM

Last updated: 9/10/2025, 4:07:21 AM

Views: 5

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats