Product:

Dsm_netinst

(Ivanti)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 1
Date Id Summary Products Score Patch Annotated
2020-08-06 CVE-2020-13793 Unsafe storage of AD credentials in Ivanti DSM netinst 5.1 due to a static, hard-coded encryption key. Dsm_netinst N/A