Hackers are actively targeting deployments of some Ivanti Inc. software products using a newly discovered security vulnerability. The company disclosed the exploit, which is tracked as CVE-2025 ...
Ivanti disclosed two CVEs affecting Ivanti Connect Secure, Policy Secure, and Neurons for ZTA gateways. CVE-2025-0282 is a stack-based buffer overflow vulnerability that allows remote ...
Hardware maker Ivanti disclosed the vulnerability, tracked as CVE-2025-0282, on Wednesday and warned that it was under active exploitation against some customers. The vulnerability, which is being ...
Ivanti is warning that hackers exploited a Connect Secure remote code execution vulnerability tracked as CVE-2025-0282 in zero-day attacks to install malware on appliances. The company says it ...
Ivanti released a security advisory on Wednesday outlining the two stack-based buffer overflow flaws in its Ivanti Connect Secure, Policy Secure and ZTA gateways products. CVE-2025-0282 is a critical ...
The critical-severity vulnerability (tracked at CVE-2025-0282) can enable attackers to remotely execute code without authentication, Ivanti said in an advisory. It has received a severity rating o ...
In a security advisory, Ivanti said that it uncovered two vulnerabilities recently - CVE-2025-0282 and CVE-2025-0283, both of which are impacting Ivanti Connect Secure VPN appliances. The former ...
Ivanti announced on Wednesday that a new vulnerability, CVE-2025-0282, is being actively exploited by hackers in some customer environments. Our GERT team recently uncovered a sophisticated attack ...
Ivanti Connect Secure is the only product known to be impacted by active exploitation of the new zero-day, but CVE-2025-0282 also affects Ivanti Policy Secure and Ivanti Neurons for ZTA gateways.
It’s rated as high severity with a CVSS score of 7.0. According to Ivanti’s advisory, CVE-2025-0282 was exploited in “a limited number of customers’ Ivanti Connect Secure appliances” but ...