RSS   Vulnerabilities for 'Dsm netinst'   RSS

2020-08-06
 
CVE-2020-13793

CWE-798
 

 
Unsafe storage of AD credentials in Ivanti DSM netinst 5.1 due to a static, hard-coded encryption key.

 

 >>> Vendor: Ivanti 12 Products
Endpoint manager
Endpoint security
Workspace control
Landesk management suite
Avalanche
Desktop\&server management
Service manager heat remote control
Dsm netinst
Endpoint manager cloud services appliance
Service manager
Dsm remote
Incapptic connect


Copyright 2024, cxsecurity.com

 

Back to Top