Lucene search

K
cisaCISACISA:2E658D779271DB98A2BD53EE81F29F3B
HistoryJul 13, 2021 - 12:00 a.m.

SolarWinds Releases Advisory for Serv-U Vulnerability

2021-07-1300:00:00
us-cert.cisa.gov
142
solarwinds
serv-u
vulnerability
cve-2021-35211
remote attacker
control
system
microsoft
0-day exploit
cisa
advisory
updates
privacy & use policy
survey.

EPSS

0.951

Percentile

99.4%

SolarWinds has released an advisory addressing a vulnerability—CVE-2021-35211—affecting Serv-U Managed File Transfer and Serv-U Secure FTP. Exploitation of this vulnerability may allow a remote attacker to take control of an affected system. Note: this vulnerability does not affect any other SolarWinds or N-able (formerly SolarWinds MSP) products.

Microsoft has reported limited and targeted attacks using a 0-day exploit against this vulnerability.

CISA encourages users and administrators to review the SolarWinds advisory and install the necessary updates.

This product is provided subject to this Notification and this Privacy & Use policy.

Please share your thoughts.

We recently updated our anonymous product survey; we’d welcome your feedback.