We review vendors based on rigorous testing and research but also take into account your feedback and our affiliate commission with providers. Some providers are owned by our parent company.
Learn more
vpnMentor was established in 2014 to review VPN services and cover privacy-related stories. Today, our team of hundreds of cybersecurity researchers, writers, and editors continues to help readers fight for their online freedom in partnership with Kape Technologies PLC, which also owns the following products: ExpressVPN, CyberGhost, and Private Internet Access which may be ranked and reviewed on this website. The reviews published on vpnMentor are believed to be accurate as of the date of each article, and written according to our strict reviewing standards that prioritize professional and honest examination of the reviewer, taking into account the technical capabilities and qualities of the product together with its commercial value for users. The rankings and reviews we publish may also take into consideration the common ownership mentioned above, and affiliate commissions we earn for purchases through links on our website. We do not review all VPN providers and information is believed to be accurate as of the date of each article.
Advertising Disclosure

vpnMentor was established in 2014 to review VPN services and cover privacy-related stories. Today, our team of hundreds of cybersecurity researchers, writers, and editors continues to help readers fight for their online freedom in partnership with Kape Technologies PLC, which also owns the following products: ExpressVPN, CyberGhost, and Private Internet Access which may be ranked and reviewed on this website. The reviews published on vpnMentor are believed to be accurate as of the date of each article, and written according to our strict reviewing standards that prioritize professional and honest examination of the reviewer, taking into account the technical capabilities and qualities of the product together with its commercial value for users. The rankings and reviews we publish may also take into consideration the common ownership mentioned above, and affiliate commissions we earn for purchases through links on our website. We do not review all VPN providers and information is believed to be accurate as of the date of each article.

New Ivanti Zero-Day Exploits Emerge After First Patches

New Ivanti Zero-Day Exploits Emerge After First Patches
Hendrik Human Published on 4th February 2024 Cybersecurity Researcher

In a recent development, Ivanti has warned of new zero-day vulnerabilities in its Connect Secure VPN appliance, first exploited by Chinese state-backed hackers in early December 2023. Identified as CVE-2023-46805, CVE-2024-21887, CVE-2024-21888, and CVE-2024-21893, these flaws put customer networks at risk of unauthorized access and data theft.

The disclosure warns of two new zero-days being actively exploited. CVE-2024-21888 is a privilege escalation vulnerability affecting the web component of Ivanti ICS 9.x, 22.x and Ivanti Policy Secure, allowing attackers to obtain administrator privileges. CVE-2024-21893 is server-side request forgery vulnerability in the SAML component of Ivanti Connect Secure (9.x, 22.x), Ivanti Policy Secure (9.x, 22.x), and Ivanti Neurons for ZTA. Hackers can exploit it to gain access to restricted resources by bypassing authentication.

In its latest advisory, Ivanti warns that the attack appears to be “targeted,” and that they expect a sharp increase in exploitation. As of February 1st 2024, Ivanti has released patches addressing all four known vulnerabilities. At the time of writing, they stated that they were aware of 20 customers impacted by the vulnerabilities prior to going public with the news.

On top of installing this latest round of patches, Ivanti recommends customers factory reset their applications beforehand.

As reported by TechCrunch, Germany's Federal Office for Information Security (BSI) has reported multiple compromised systems due to these vulnerabilities. The BSI also stressed the fact that the newly discovered flaws “put all previously mitigated systems at risk again.”

The cybersecurity firms Volexity and Mandiant previously attributed the initial exploitation to a Chinese government-backed hacking group motivated by espionage. On the other hand, Ivanti has not attributed blame to a single entity. However, the fact that the vulnerabilities seem to be impacting sensitive industries, such as aerospace, banking, defense, government, and telecoms, seems to support Volexity and Mandiant’s observation.

About the Author

Hendrik is a writer at vpnMentor, specializing in VPN comparisons and user guides. With 5+ years of experience as a tech and cybersecurity writer, plus a background in corporate IT, he brings a variety of perspectives to test VPN services and analyze how they address the needs of different users.