Critical vulnerability in Ivanti’s EPM software enables hackers to take over core servers.

Ivanti’s Endpoint Management (EPM) software has been found to have a critical vulnerability that allows hackers to hijack even the core server. This is not the first time since 2023 that Ivanti has been affected by a vulnerability in its software. Despite efforts, Ivanti continues to discover vulnerabilities in its software. Recently, the enterprise service management specialist acknowledged that in its Endpoint Management (EPM) software… [continue expanding].

Isabella Walker

Isabella Walker