Cisco ASA vulnerability actively exploited after exploit released

Hackers are scanning for and actively exploiting a vulnerability in Cisco ASA devices after a PoC exploit was published on Twitter. This Cisco ASA vulnerability is cross-site scripting (XSS) vulnerability that is tracked as CVE-2020-3580.

Read full article on Bleeping Computer

 


Date:

Categorie(s):