CVE-2025-0282

A stack-based buffer overflow in Ivanti Connect Secure before version 22.7R2.5, Ivanti Policy Secure before version 22.7R1.2, and Ivanti Neurons...

Basic Information

CVE State
PUBLISHED
Reserved Date
January 06, 2025
Published Date
January 08, 2025
Last Updated
February 20, 2025
Vendor
Ivanti
Product
Connect Secure, Policy Secure, Neurons for ZTA gateways
Description
A stack-based buffer overflow in Ivanti Connect Secure before version 22.7R2.5, Ivanti Policy Secure before version 22.7R1.2, and Ivanti Neurons for ZTA gateways before version 22.7R2.3 allows a remote unauthenticated attacker to achieve remote code execution.
Tags
cisa edge nessus_scanner

CVSS Scores

CVSS v3.1

9.0 - CRITICAL

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

SSVC Information

Exploitation
active
Automatable
Yes
Technical Impact
total

Exploit Status

Exploited in the Wild
Yes (2025-01-08 00:00:00 UTC) Source
Proof of Concept Available
Yes (added 2025-03-10 21:33:36 UTC) Source

Known Exploited Vulnerability Information

Source Added Date
CISA 2025-01-08 00:00:00 UTC

Recent Mentions

In this special edition of the Cybersecurity Snapshot, we bring you some of the most valuable guidance offered by the U.K. National Cyber Security Centre (NCSC) in the past 18 months. Check out best practices, recommendations and insights on protecting your AI systems, APIs and mobile devices, as well as on how to prep for post-quantum cryptography, and more.In case you missed it, here are six NCSC recommendations to help your organization fine-tune its cybersecurity strategy and operations.1 - How to migrate to quantum-resistant cryptographyIs your organization planning to adopt cryptography that can resist attacks from future quantum computers? If so, you might want to check out the NCSC’s “Timelines for migration to post-quantum (PQC) cryptography,” a white paper aimed at helping organizations plan their migration to quantum-resistant cryptography.“Migration to PQC can be viewed as any large technology transition. In the guidance, we describe the key steps in such a transition, and illustrate some of the cryptography and PQC-specific elements required at each stage of the programme,” reads a companion blog. At a high-level, the NCSC proposes these three key milestones:By 2028Define the organization’s migration goals.Assess which services and infrastructure need to have their cryptography upgraded to PQC.Draft an initial migration plan that includes, for example, the highest priority migration steps; the necessary investment; and what you’ll need from your suppliers.By 2031Execute the first, most important PQC migration steps.Refine the PQC migration plan to ensure the roadmap will be fulfilled.Ensure your infrastructure is ready to support PQC.By 2035Complete your PQC migration.Organizations need to migrate to PQC because quantum computers will be able to decrypt data protected with today’s public-key cryptographic algorithms. These powerful quantum computers are expected to become generally available at some point between 2030 and 2040.The U.S. National...

DslogdRAT Malware Deployed via Ivanti ICS Zero-Day CVE-2025-0282 in Japan Attacks

Source: TheHackerNews • Published: 2025-04-25 08:43:00 UTC

Cybersecurity researchers are warning about a new malware called DslogdRAT that's installed following the exploitation of a now-patched security flaw in Ivanti Connect Secure (ICS). The malware, along with a web shell, were "installed by exploiting a zero-day vulnerability at that time, CVE-2025-0282, during attacks against organizations in Japan around December 2024," JPCERT/CC researcher Yuma

Scanner Integrations

Scanner URL Date Detected
Nessus https://www.tenable.com/plugins/nessus/213568 2025-01-08 21:25:00 UTC

Potential Proof of Concepts

Warning: These PoCs have not been tested and could contain malware. Use at your own risk.

punitdarji/Ivanti-CVE-2025-0282

Type: github • Created: 2025-03-10 21:33:36 UTC • Stars: 2

Ivanti Remote code execution

44xo/CVE-2025-0282

Type: github • Created: 2025-02-25 16:44:54 UTC • Stars: 0

AdaniKamal/CVE-2025-0282

Type: github • Created: 2025-01-28 07:56:05 UTC • Stars: 2

Ivanti Connect Secure, Policy Secure & ZTA Gateways - CVE-2025-0282

almanatra/CVE-2025-0282

Type: github • Created: 2025-01-22 08:14:54 UTC • Stars: 1

Exploit for CVE-2025-0282: A remote unauthenticated stack based buffer overflow affecting Ivanti Connect Secure, Ivanti Policy Secure, and Ivanti Neurons for ZTA gateways

sfewer-r7/CVE-2025-0282

Type: github • Created: 2025-01-16 14:45:53 UTC • Stars: 37

PoC for CVE-2025-0282: A remote unauthenticated stack based buffer overflow affecting Ivanti Connect Secure, Ivanti Policy Secure, and Ivanti Neurons for ZTA gateways

watchtowrlabs/CVE-2025-0282

Type: github • Created: 2025-01-15 18:27:12 UTC • Stars: 24

Ivanti Connect Secure IFT TLS Stack Overflow pre-auth RCE (CVE-2025-0282)

AnonStorks/CVE-2025-0282-Full-version

Type: github • Created: 2025-01-12 11:58:40 UTC • Stars: 3

# CVE-2025-0282: Remote Code Execution Vulnerability in [StorkS]

absholi7ly/CVE-2025-0282-Ivanti-exploit

Type: github • Created: 2025-01-11 02:06:51 UTC • Stars: 46

CVE-2025-0282 is a critical vulnerability found in Ivanti Connect Secure, allowing Remote Command Execution (RCE) through a buffer overflow exploit.

Timeline

  • CVE ID Reserved

  • Added to KEVIntel

  • Detected by Nessus

  • CVE Published to Public

  • Proof of Concept Exploit Available