National Cyber Warfare Foundation (NCWF) Forums


Ivanti Rushes Patches for 4 New Flaw in Connect Secure and Policy Secure


0 user ratings
2024-04-04 05:00:20
milo
Blue Team (CND) , Policy / Governance
Ivanti has released security updates to address four security flaws impacting Connect Secure and Policy Secure Gateways that could result in code execution and denial-of-service (DoS).
The list of flaws is as follows -

CVE-2024-21894 (CVSS score: 8.2) - A heap overflow vulnerability in the IPSec component of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure allows an



Source: TheHackerNews
Source Link: https://thehackernews.com/2024/04/ivanti-rushes-patches-for-4-new-flaw-in.html


Comments
new comment
Nobody has commented yet. Will you be the first?
 
Forum
Blue Team (CND)
Policy / Governance



© Copyright 2012 through 2024 - National Cyber War Foundation - All rights reserved worldwide.