Hackers are compromising vulnerable ManageEngine Desktop Central instances

Is your organization using ManageEngine Desktop Central? If the answer is yes, make sure you’ve upgraded to version 10.0.474 or risk falling prey to attackers who are actively exploiting a recently disclosed RCE flaw (CVE-2020-10189) in its software.

Read full article on Help Net Security

 


Date:

Categorie(s):