Skip to content
April 2024 Page 55

April 2024

Ivanti Rushes Patches for 4 New Flaw in Connect Secure and Policy Secure

Ivanti Rushes Patches for 4 New Flaw in Connect Secure and Policy Secure

Apr 04, 2024NewsroomNetwork Security / Vulnerability Ivanti has released security updates to address four security flaws impacting Connect Secure and Policy Secure Gateways that could result in code execution and denial-of-service (DoS). The list of…