Vai al contenuto principale
+31 (0) 20 888 5115Prova gratuita

Solarwinds Patches Critical Vulnerability in Serv-U Managed File Transfer and Serv-U Secure FTP

Iscriviti

NewsletterFeed RSS

Condividi

Solarwinds has released updates to address a critical remote code execution (RCE) vulnerability in their “Serv-U Managed File Transfer” and “Serv-U Secure FTP” products.

This vulnerability could be exploited by a remote attacker to take control of an affected system, and it is known to be exploited in the wild.

System administrators are urged to immediately log in to their customer portal and install the “Serv-U version 15.2.3 hotfix (HF) 2” update.

Important links:
Solarwinds Serv-U Security Advisory for Serv-U Remote Memory Escape Vulnerability
ZDNet: SolarWinds releases security advisory after Microsoft says customers ‘targeted’ through vulnerability

Scopri le ultime notizie su Splashtop
AICPA SOC icon
  • Conformità
  • Informativa sulla privacy
  • Condizioni d'uso
Copyright ©2024 Splashtop Inc. Tutti i diritti riservati. Tutti i prezzi indicati non includono le tasse applicabili.