SonicWall releases urgent notice about imminent ransomware attacks targeting its 8.x firmware

SonicWall logo

SonicWall a Network device maker has issued an urgent security notice to its customers, warning of imminent ransomware attacks targeting the Secure Mobile Access (SMA) 100 series and Secure Remote Access (SRA) products running unpatched and end-of-life (EOL) 8.x firmware. “The exploitation targets a known vulnerability that has been patched in newer versions of the …

SonicWall releases urgent notice about imminent ransomware attacks targeting its 8.x firmware Read More »