Today's Core Dump is brought to you by ThreatPerspective

The Hacker News

SolarWinds Patches 8 Critical Flaws in Access Rights Manager Software

SolarWinds has addressed a set of critical security flaws impacting its Access Rights Manager (ARM) software that could be exploited to access sensitive information or execute arbitrary code. Of the 13 vulnerabilities, eight are rated Critical in severity and carry a CVSS score of 9.6 out of 10.0. The remaining five weaknesses have been rated High in severity, with four of them having a CVSS

Published: 2024-07-19T12:43:00











© Segmentation Fault . All rights reserved.

Privacy | Terms of Use | Contact Us