Ivanti Virtual Traffic Manager RCE Vulnerability (CVE-2024-7593) Exploit Released

Ivanti, a company providing IT management solutions, recently released updates for its Virtual Traffic Manager (vTM) to address a critical vulnerability.

CVE-2024-7593 vulnerability allowed remote unauthenticated attackers to bypass the admin panel’s authentication.

Ivanti’s swift response in releasing patches and advising customers to upgrade to the latest versions highlights the industry’s proactive stance in addressing potential security threats.

What Does MITRE ATT&CK Expose About Your Enterprise Security? - Watch Free Webinar!

CVE-2024-7593 – Vulnerability Details

CVE NumberDescriptionCVSS Score (Severity)CVSS VectorCWE
CVE-2024-7593Incorrect implementation of an authentication algorithm in Ivanti vTM9.8CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:HCWE-287, CWE-303
Product NameAffected Version(s)Resolved Version(s)Patch Availability
Ivanti Virtual Traffic Manager22.222.2R1Available
Ivanti Virtual Traffic Manager22.322.3R3Available
Ivanti Virtual Traffic Manager22.3R222.3R3Available
Ivanti Virtual Traffic Manager22.5R122.5R2Available
Ivanti Virtual Traffic Manager22.6R122.6R2Available
Ivanti Virtual Traffic Manager22.7R122.7R2Available

The Ivanti breach and subsequent settlement highlight the critical importance of cybersecurity in today’s digital landscape.

As companies continue to handle vast amounts of sensitive data, ensuring robust security measures is not just a legal obligation but a fundamental responsibility.

google

The tech industry must remain vigilant, continuously updating and strengthening its defenses against potential threats to safeguard user privacy and trust.

Are You From SOC/DFIR Teams? - Try Advanced Malware and Phishing Analysis With ANY.RUN - 14 day free trial

googlenews
Dhivya
Divya is a Senior Journalist at Cyber Security news covering Cyber Attacks, Threats, Breaches, Vulnerabilities and other happenings in the cyber world.