• caglararli@hotmail.com
  • 05386281520

CVE-2024-36131 | Ivanti EPMM prior 11.12.0.3/12.0.0.3/12.1.0.1 deserialization

Çağlar Arlı      -    37 Views

CVE-2024-36131 | Ivanti EPMM prior 11.12.0.3/12.0.0.3/12.1.0.1 deserialization

A vulnerability, which was classified as critical, has been found in Ivanti EPMM. Affected by this issue is some unknown functionality. The manipulation leads to deserialization. This vulnerability is handled as CVE-2024-36131. The attack may be launched remotely. There is no exploit available. It is recommended to upgrade the affected component.