WEB Ivanti Endpoint Manager Mobile Unauthenticated API Access (CVE-2023-35078)

Rule ID

1233346

Severity

Critical

Description

Ivanti Endpoint Manager Mobile (EPMM), formerly MobileIron Core, through 11.10 allows remote attackers to access API without authentication.

Impact

Remote code execution

Recommendation

Update vendor's patch.

IPS Category

Web threats

IPS Anomaly Group

N/A

IPS Rule Default Action

Deny

References

Keywords

N/A

Date Created

2023/07/31

Last Updated

2023/08/31

This website uses cookies to ensure you get the best experience on our website.

Learn more