HP Security Update

Imechapishwa: Apr 27, 2023 14:50

Reference No: HP Security Update

Hewlett Packard has released security updates to address a vulnerability in IceWall SSO Dfw, IceWall MCRP and IceWall MFA. Exploitation of this vulnerability may allow an attacker to take control of affected system.

Users and administrators are encouraged to review HP Security Advisory and apply necessary updates.

Subscribe To TZ - CERT Newsletter

A digest of Tanzania Computer Emergency Response Team coverage of cyber-security news across the globe.

Subscribe
Ripoti Tukio