Ivanti patches second zero-day vulnerability being used in attacks

Categories: Exploits and vulnerabilities

Categories: News

Tags: Ivanti

Tags: EPMM

Tags: MobileIron

Tags: CVE-2023-35081

Tags: CVE-2023-35078

Tags: tomcat

Tags: arbitrary file write

Tags: ACL

Tags: upgrade

Ivanti has issued a patch to address a second critical zero-day vulnerability

(Read more…)

The post Ivanti patches second zero-day vulnerability being used in attacks appeared first on Malwarebytes Labs.

Read more