EXCLUSIVE – Sophos Patch for Critical VPN Security Bug Hid an “Even More Versatile Exploit” 

The patch for a critical bug in Cyberoam’s firewall appliances – a bug which let an attacker gain easy root access to hundreds of thousands of exposed servers, then piggy-back on them into corporate intranets – failed to fully mitigate the major security flaw, and ultimately provided an even more reliable vector for attack that required no authentication whatsoever. That’s according to a new report seen by Computer Business Review this week and set to be published by VPNmentor.

Read full article on CBR – CyberSecurity News

 


Date:

Categorie(s):