added May 10, 2007 at 02:40 pm

Cisco has released Security Advisory cisco-sa-20070509-iosftp to address multiple vulnerabilities in IOS FTP Server.  These vulnerabilities may allow unauthorized, remote users to access the filesystem, cause a denial-of-service condition, or execute arbitrary code.

US-CERT encourages administrators to apply the fixes and workarounds described in Security Advisory cisco-sa-20070509-iosftp.

各位可以到CISCO網站下載更新

arrow
arrow
    全站熱搜
    創作者介紹
    創作者 ivan0914 的頭像
    ivan0914

    I'n Blog 之萬象真藏

    ivan0914 發表在 痞客邦 留言(0) 人氣()