Vulnerabilities > Ivanti > Neurons FOR Itsm > Critical

DATE CVE VULNERABILITY TITLE RISK
2024-03-31 CVE-2023-46808 Unrestricted Upload of File with Dangerous Type vulnerability in Ivanti Neurons for Itsm
An file upload vulnerability in Ivanti ITSM before 2023.4, allows an authenticated remote user to perform file writes to the server.
network
low complexity
ivanti CWE-434
critical
9.9