CISA and the FBI warned today that attackers are still exploiting Ivanti Cloud Service Appliances (CSA) security flaws ...
Hackers are actively targeting deployments of some Ivanti Inc. software products using a newly discovered security vulnerability. The company disclosed the exploit, which is tracked as CVE-2025 ...
Hardware maker Ivanti disclosed the vulnerability, tracked as CVE-2025-0282, on Wednesday and warned that it was under active exploitation against some customers. The vulnerability, which is being ...
Ivanti is warning that hackers exploited a Connect Secure remote code execution vulnerability tracked as CVE-2025-0282 in zero-day attacks to install malware on appliances. The company says it ...
The UK’s National Cyber Security Centre (NCSC) and its US equivalent have urged Ivanti customers to take immediate action to mitigate two new vulnerabilities, one of which is being actively exploited.
In a security advisory, Ivanti said that it uncovered two vulnerabilities recently - CVE-2025-0282 and CVE-2025-0283, both of which are impacting Ivanti Connect Secure VPN appliances. The former ...
Ivanti disclosed two CVEs affecting Ivanti Connect Secure, Policy Secure, and Neurons for ZTA gateways. CVE-2025-0282 is a stack-based buffer overflow vulnerability that allows remote ...
The critical-severity vulnerability (tracked at CVE-2025-0282) can enable attackers to remotely execute code without authentication, Ivanti said in an advisory. It has received a severity rating o ...
It’s rated as high severity with a CVSS score of 7.0. According to Ivanti’s advisory, CVE-2025-0282 was exploited in “a limited number of customers’ Ivanti Connect Secure appliances” but ...