Vulnerabilities > Ivanti > DSM Netinst > 5.1

DATE CVE VULNERABILITY TITLE RISK
2020-08-06 CVE-2020-13793 Use of Hard-coded Credentials vulnerability in Ivanti DSM Netinst 5.1
Unsafe storage of AD credentials in Ivanti DSM netinst 5.1 due to a static, hard-coded encryption key.
network
low complexity
ivanti CWE-798
7.5