The discovery of two critical zero-day vulnerabilities in Ivanti Endpoint Manager Mobile (EPMM), which are already being actively exploited, has sent a clear warning to security administrators about the persistent dangers targeting enterprise mobile device management platforms. These unauthenticated remote code execution (RCE) flaws represent a significant threat, as they provide attackers with a direct pathway to execute arbitrary commands on vulnerable systems without needing prior access or credentials. This level of compromise can lead to a complete takeover of the affected appliance, facilitating deep infiltration into corporate networks. From this foothold, malicious actors can orchestrate a wide range of damaging activities, including large-scale data exfiltration, lateral movement to compromise other critical assets, and the deployment of persistent malware designed for long-term espionage or disruption. The active exploitation underscores the urgency of the situation, shifting the threat from a theoretical possibility to an immediate and tangible risk for any organization utilizing the platform.
1. Deconstructing the Active Exploitation
The mechanics of this exploitation center on two specific vulnerabilities, tracked as CVE-2026-1281 and CVE-2026-1340, which are code injection flaws affecting the In-House Application Distribution and Android File Transfer Configuration features of EPMM. Attackers have been quick to incorporate these zero-days into their attack chains, targeting what Ivanti describes as “a very limited number of customers” so far. However, the potential impact is widespread due to the nature of the data stored within EPMM appliances. This sensitive information includes administrative and device user credentials like names and email addresses, as well as highly personal data associated with managed mobile devices, such as phone numbers, precise GPS locations, and IP addresses. The ability for an unauthenticated attacker to remotely access and potentially exfiltrate this data creates a severe privacy and security crisis. This situation is reminiscent of other major zero-day exploits seen in recent years, such as the critical vulnerabilities in Cisco and Citrix products (CVE-2025-20337 and CVE-2025-5777) that were widely exploited in 2025.
Urgent Mitigation and Strategic Patching
In response to these critical findings, Ivanti issued expedited cybersecurity updates designed to patch the affected versions of EPMM, strongly advising security administrators to prioritize their immediate deployment. The company clarified that customers should apply either RPM 12.x.0.x or RPM 12.x.1.x, as these patches are version-specific and applying both is unnecessary. While these immediate fixes address the zero-day threats, the company also outlined a longer-term strategy, stating in its advisory, “We strongly encourage all EPMM customers to adopt version 12.8.0.0 once it has been released later in Q1 2026.” This future release will incorporate the fixes permanently, eliminating the need to reapply the RPM script. It is important to note that the vulnerabilities are confined to the EPMM product line; other offerings, including cloud products like Ivanti Neurons for MDM, Ivanti Endpoint Manager (EPM), and Ivanti cloud products integrated with Sentry, were not impacted by these specific flaws. This focused scope allowed for a targeted and swift response to contain the threat.






