Warning: Missing Authorisation Vulnerability Affects Several Ivanti Products - Patch Immediately!

Image
Decorative image
Published : 15/09/2025

Last update:  15/09/2025 
Affected products:

  • Ivanti Connect Secure before 22.7R2.9 or 22.8R2
  • Ivanti Policy Secure before 22.7R1.6
  • Ivanti ZTA Gateway before 2.8R2.3-723
  • Ivanti Neurons for Secure Access before 22.8R1.4

Type:

  • Authorisation Bypass

CVE/CVSS:

  • CVE-2025-55145: CVSS 8.9 (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:L)

Sources

Ivanti - https://forums.ivanti.com/s/article/September-Security-Advisory-Ivanti-Connect-Secure-Policy-Secure-ZTA-Gateways-and-Neurons-for-Secure-Access-Multiple-CVEs?language=en_US

Risks

CVE-2025-55145 is a high-severity vulnerability that arises from improper authorisation checks. Successful exploitation of this vulnerability could allow an attacker to escalate privileges and compromise enterprise networks through session hijacking.

The impact on confidentiality and integrity is high, while the impact on availability is low.

Description

This vulnerability results from improper authorisation checks within the affected Ivanti secure access solutions, which are commonly used for remote access and VPN services.

A remote attacker with valid authentication credentials can exploit this vulnerability to hijack existing HTML5 connections. This session hijacking capability increases the attacker's ability to maintain persistence and evade detection.

Recommended Actions

Patch 
The Centre for Cybersecurity Belgium strongly recommends installing updates for vulnerable devices with the highest priority after thorough testing.

Monitor/Detect 
The CCB recommends organizations upscale monitoring and detection capabilities to identify any related suspicious activity, ensuring a swift response in case of an intrusion.

In case of an intrusion, you can report an incident via: https://ccb.belgium.be/cert/report-incident.

While patching appliances or software to the newest version may provide safety from future exploitation, it does not remediate historic compromise.

References

NVD - https://nvd.nist.gov/vuln/detail/CVE-2025-55145
Tenable - https://www.tenable.com/cve/CVE-2025-55145