SolarWinds Warns Users To Update Their Systems To Patch Serv-U Vulnerability

SolarWinds has patched critical Serv-U remote code execution vulnerability that has been actively exploited by the single threat actor, targeting a limited number of users. The number is currently unknown since Microsoft hasn't shared the data yet. According to SolarWinds, their other products are unaffected by the vulnerability. Read more...  

Read More

Got Something To Say?

Your email address will not be published.