Sept. 15, 2022, 11:09 p.m. | SC Staff

SC Magazine feed for Strategy www.scmagazine.com

Trend Micro Apex One customers have been warned by the security software provider to immediately apply fixes to an actively abused security flaw, tracked as CVE-2022-40139, which could enable remote execution of arbitrary code on unpatched instances, reports BleepingComputer.

apex apex one micro patching rce trend trend micro vulnerability management

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

Deputy Chief Information Security Officer

@ City of Philadelphia | Philadelphia, PA, United States

Global Cybersecurity Expert

@ CMA CGM | Mumbai, IN

Senior Security Operations Engineer

@ EarnIn | Mexico

Cyber Technologist (Sales Engineer)

@ Darktrace | London