Vulnerabilities (CVE)

Filtered by vendor Ivanti Subscribe
Filtered by product Virtual Traffic Management
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-7593 1 Ivanti 1 Virtual Traffic Management 2024-09-06 N/A 9.8 CRITICAL
Incorrect implementation of an authentication algorithm in Ivanti vTM other than versions 22.2R1 or 22.7R2 allows a remote unauthenticated attacker to bypass authentication of the admin panel.