CVE-2020-13769 - Ivanti Endpoint Manager

Critical 8.8

LDMS/alert_log.aspx in Ivanti Endpoint Manager through 2020.1 allows SQL Injection via a /remotecontrolauth/api/device request.

Affected software

Ivanti Endpoint Manager

Reference links

Get alerted to vulnerabilities in your software

CVE alerts, vulnerability alerts, latest versions and news matched to your software stack.