Security News > 2023 > July > Norway says Ivanti zero-day was used to hack govt IT systems

Norway says Ivanti zero-day was used to hack govt IT systems
2023-07-25 06:42

The Norwegian National Security Authority has confirmed that attackers used a zero-day vulnerability in Ivanti's Endpoint Manager Mobile solution to breach a software platform used by 12 ministries in the country.

The Norwegian National Cyber ​​Security Center also notified all known MobileIron Core customers in Norway about the existence of a security update to address this actively exploited zero-day bug.

In light of this, it is crucial for all network administrators to promptly install the latest Ivanti Endpoint Manager Mobile patches to protect their systems from attacks.

Ivanti patches MobileIron zero-day bug exploited in attacks.

Apple fixes new zero-day used in attacks against iPhones, Macs.

CISA orders govt agencies to mitigate Windows and Office zero-days.


News URL

https://www.bleepingcomputer.com/news/security/norway-says-ivanti-zero-day-was-used-to-hack-govt-it-systems/

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Ivanti 23 9 60 74 51 194