Botnets Target Old Vulnerability in Symantec Secure Web Gateway

New variants of the Mirai and Hoaxcalls botnets have been targeting an old remote code execution (RCE) vulnerability in legacy Symantec Secure Web Gateway versions, Palo Alto Networks reports.

read more

Read more: Botnets Target Old Vulnerability in Symantec Secure Web Gateway

Story added 19. May 2020, content source with full text you can find at link above.