Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-8712: CWE-862 Missing Authorization in Ivanti Connect Secure before

0
Medium
VulnerabilityCVE-2025-8712cvecve-2025-8712cwe-862
Published: Tue Sep 09 2025 (09/09/2025, 15:12:38 UTC)
Source: CVE Database V5
Vendor/Project: Ivanti
Product: Connect Secure before

Description

Missing authorization in Ivanti Connect Secure before 22.7R2.9 or 22.8R2, Ivanti Policy Secure before 22.7R1.6, Ivanti ZTA Gateway before 22.8R2.3-723 and Ivanti Neurons for Secure Access before 22.8R1.4 (Fix deployed on 02-Aug-2025) allows a remote authenticated attacker with read-only admin privileges to configure restricted settings.

AI-Powered Analysis

AILast updated: 09/17/2025, 00:57:51 UTC

Technical Analysis

CVE-2025-8712 is a security vulnerability classified under CWE-862 (Missing Authorization) affecting multiple Ivanti products, including Ivanti Connect Secure (versions before 22.7R2.9 or 22.8R2), Ivanti Policy Secure (before 22.7R1.6), Ivanti ZTA Gateway (before 22.8R2.3-723), and Ivanti Neurons for Secure Access (before 22.8R1.4). The vulnerability allows a remote attacker who has authenticated access with read-only administrative privileges to bypass authorization controls and configure restricted settings that should normally be inaccessible. This flaw arises because the affected software does not properly enforce authorization checks on certain configuration actions, enabling privilege escalation within the administrative interface. The vulnerability does not require user interaction beyond authentication and can be exploited over the network (network attack vector) with low attack complexity. The CVSS v3.1 base score is 5.4, indicating a medium severity level, with partial impact on confidentiality and integrity but no impact on availability. The vulnerability was publicly disclosed on September 9, 2025, with fixes deployed on August 2, 2025. No known exploits in the wild have been reported to date. The flaw could allow an attacker to modify sensitive configurations, potentially weakening security controls, exposing sensitive data, or enabling further attacks within the affected environment.

Potential Impact

For European organizations, this vulnerability poses a significant risk especially for enterprises relying on Ivanti's secure access and policy enforcement products to manage remote access, VPNs, and zero trust architectures. Unauthorized configuration changes could lead to exposure of sensitive internal resources, unauthorized access escalation, or disruption of security policies. Given the widespread use of Ivanti products in sectors such as finance, healthcare, government, and critical infrastructure across Europe, exploitation could result in data breaches, regulatory non-compliance (e.g., GDPR violations), and operational disruptions. The medium severity score reflects that while the vulnerability does not directly cause denial of service or full system compromise, the ability to alter restricted settings by a low-privilege admin user can undermine the overall security posture and facilitate subsequent attacks. Organizations with remote workforce setups or hybrid cloud environments that depend on Ivanti Connect Secure and related products are particularly at risk.

Mitigation Recommendations

European organizations should immediately verify their Ivanti product versions and apply the vendor-provided patches released on August 2, 2025. If patching is not immediately feasible, organizations should restrict administrative access to Ivanti management interfaces using network segmentation, VPNs, or zero trust access controls to limit exposure to trusted personnel only. Implement strict multi-factor authentication (MFA) for all administrative accounts, including those with read-only privileges, to reduce the risk of credential compromise. Conduct thorough audits of administrative roles and permissions to ensure the principle of least privilege is enforced, minimizing the number of users with any administrative access. Monitor logs for unusual configuration changes or access patterns that could indicate exploitation attempts. Additionally, consider deploying web application firewalls (WAF) or intrusion detection/prevention systems (IDS/IPS) with rules tailored to detect anomalous requests targeting Ivanti management endpoints. Finally, maintain an incident response plan that includes procedures for rapid containment and remediation if exploitation is detected.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
ivanti
Date Reserved
2025-08-07T16:15:56.461Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68c0456a12a58f153632f07f

Added to database: 9/9/2025, 3:19:06 PM

Last enriched: 9/17/2025, 12:57:51 AM

Last updated: 10/29/2025, 9:46:11 AM

Views: 69

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats