Saturday, August 19, 2023

Patch now! Citrix Sharefile joins the list of actively exploited file sharing software

Categories: Exploits and vulnerabilities Categories: News Tags: Citrix Tags: ShareFile Tags: CVE-2023-24489 Tags: RCE Tags: unauthenticated Tags: vulnerability Tags: PoC Citrix ShareFile can be exploited remotely by unauthenticated attackers. (Read more…) The post Patch now! Citrix Sharefile joins the list… Read more → The post Patch now! Citrix Sharefile joins the list of actively exploited file sharing software first appeared on IT Security News.
https://www.itsecuritynews.info/patch-now-citrix-sharefile-joins-the-list-of-actively-exploited-file-sharing-software/?utm_source=dlvr.it&utm_medium=blogger

No comments:

Post a Comment