Monday 27 January 2020

Attacks on ADC Ramp Up as Citrix Releases Remaining Patches

Citrix has released the full set of patches for the recently disclosed security flaw tracked as CVE-2019-19781, but attacks on vulnerable systems are ramping up.

read more



from SecurityWeek RSS Feed https://ift.tt/3aN1S8T
via https://ifttt.com/ IFTTT

No comments:

Post a Comment