Filtered by vendor Ivanti Subscriptions
Filtered by product Virtual Traffic Management Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-7593 1 Ivanti 2 Virtual Traffic Management, Virtual Traffic Manager 2024-09-06 9.8 Critical
Incorrect implementation of an authentication algorithm in Ivanti vTM other than versions 22.2R1 or 22.7R2 allows a remote unauthenticated attacker to bypass authentication of the admin panel.