This content is viewable by Everyone

Critical Actively Exploited Vulnerabilities in Ivanti Connect Secure and Ivanti Policy Secure Gateways Patched

Ivanti has released security updates to address Critical Actively Exploited vulnerabilities in Ivanti Connect Secure and Ivanti Policy Secure Gateways. An attacker could exploit this vulnerability to take control of the affected system.

For a complete description of the vulnerabilities and affected systems go to: CVE-2023-46805 (Authentication Bypass) & CVE-2024-21887 (Command Injection) for Ivanti Connect Secure and Ivanti Policy Secure Gateways.

IT Security

Read more about IT Security service offerings.