Friday 29 April 2022

Many Internet-Exposed Servers Affected by Exploited Redis Vulnerability

Rapid7 security researchers have identified 2,000 internet-exposed Linux servers that appear to be impacted by a Redis vulnerability that has been exploited in attacks.

read more



from SecurityWeek RSS Feed https://ift.tt/nYXIjf2
via https://ifttt.com/ IFTTT

No comments:

Post a Comment