Aug. 2, 2023, 3:15 p.m. |

Malwarebytes Labs blog.malwarebytes.com

Categories: Exploits and vulnerabilities

Categories: News

Tags: Ivanti


Tags: EPMM


Tags: MobileIron


Tags: CVE-2023-35081


Tags: CVE-2023-35078


Tags: tomcat


Tags: arbitrary file write


Tags: ACL


Tags: upgrade


Ivanti has issued a patch to address a second critical zero-day vulnerability



(Read more...)



The post Ivanti patches second zero-day vulnerability being used in attacks appeared first on Malwarebytes Labs.

acl address arbitrary file write attacks critical cve cve-2023-35078 cve-2023-35081 epmm exploits exploits and vulnerabilities file ivanti mobileiron patch patches tags tomcat upgrade vulnerability zero-day zero-day vulnerability

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Corporate Intern - Information Security (Year Round)

@ Associated Bank | US WI Remote

Senior Offensive Security Engineer

@ CoStar Group | US-DC Washington, DC