Overview
In today’s cybersecurity environment, the detection and mitigation of vulnerabilities in software products is of utmost importance. One such vulnerability, CVE-2025-55145, which affects multiple Ivanti products, has recently been identified and warrants attention. This vulnerability poses a significant risk to organizations using these products, as it allows remote authenticated attackers to hijack existing HTML5 connections, potentially leading to system compromise or data leakage. Immediate action is required to mitigate this high-risk vulnerability.
Vulnerability Summary
CVE ID: CVE-2025-55145
Severity: Critical (8.9 CVSS Score)
Attack Vector: Network
Privileges Required: Low
User Interaction: Required
Impact: System Compromise and Data Leakage
Affected Products
Escape the Surveillance Era
Most apps won’t tell you the truth.
They’re part of the problem.
Phone numbers. Emails. Profiles. Logs.
It’s all fuel for surveillance.
Ameeba Chat gives you a way out.
- • No phone number
- • No email
- • No personal info
- • Anonymous aliases
- • End-to-end encrypted
Chat without a trace.
Product | Affected Versions
Ivanti Connect Secure | Before 22.7R2.9 or 22.8R2
Ivanti Policy Secure | Before 22.7R1.6
Ivanti ZTA Gateway | Before 2.8R2.3-723
Ivanti Neurons for Secure Access | Before 22.8R1.4
How the Exploit Works
The CVE-2025-55145 vulnerability arises from a missing authorization check in various Ivanti products. An attacker with low-level privileges and network access can exploit this weakness by hijacking existing HTML5 connections. This can be accomplished by intercepting the HTTP requests and responses between the client and the server, and manipulating the data to gain unauthorized access or perform unauthorized actions.
Conceptual Example Code
Here is a conceptual example of how the vulnerability might be exploited:
GET /existing/html5/connection HTTP/1.1
Host: target.example.com
Authorization: Bearer {legitimate_token}
// The attacker intercepts the above request, then sends a new request:
GET /existing/html5/connection HTTP/1.1
Host: target.example.com
Authorization: Bearer {hijacked_token}
In this example, the attacker intercepts a legitimate request, then reuses the hijacked token to send a new request, effectively hijacking the existing HTML5 connection.
Mitigation Guidance
The vendor, Ivanti, has provided a patch to fix this vulnerability. The patch should be applied as soon as possible on all affected systems. If immediate patching is not possible, use of a web application firewall (WAF) or intrusion detection system (IDS) can serve as temporary mitigation, helping to detect and block attempts to exploit this vulnerability. However, these are only temporary solutions, and patching should be carried out as soon as feasibly possible to fully mitigate the risk.