Update: Protecting Against RCE Attacks Abusing WhatsUp Gold Vulnerabilities

Trend Micro researchers uncovered remote code execution attacks targeting Progress Software’s WhatsUp Gold using the vulnerabilities tracked as CVE-2024-6670 and CVE-2024-6671.

This article has been indexed from Cyware News – Latest Cyber News

Read the original article: