Full title: Ivanti Connect Secure Unauthenticated Remote Code Execution Exploit Category: remote exploits Platform: multiple This Metasploit module chains an authentication bypass vulnerability and a command injection vulnerability to exploit vulnerable instances of either Ivanti Connect Secure or Ivanti Policy Secure, to achieve unauthenticated remote code execution. All currently supported versions 9.x and 22.x prior to the vendor mitigation are vulnerable. It is unknown if unsupported versions 8.x and below are also vulnerable. # 0day.today @ http://0day.today/