Ivanti Addressed A Critical Zero-Day Flaw in EPMM Software

Threat Advisories

Ivanti Addressed A Critical Zero-Day Flaw in EPMM Software

Threat Level
Vulnerability Report

For a detailed threat advisory, download the pdf file here

Summary

The vulnerability in Ivanti Endpoint Manager Mobile allows unauthorized remote access to personal information and enables limited server changes, posing significant security risks to affected organizations.

To receive real-time threat advisories, please follow HiveForce Labs on LinkedIn.