Jump to content

AWolvesF

Members
  • Posts

    1
  • Joined

  • Last visited

About AWolvesF

  • Rank
    Newbie
    Newbie

Profile Information

  • Location
    USA
  1. Anyone hear about the CVE-2021-40438 vulnerability affecting Apache HTTP Proxy version 2.4.48 and earlier? https://nvd.nist.gov/vuln/detail/CVE-2021-40438 Are there plans for ESET to update their Apache HTTP version for ESET Protect? 2.4.48 is the version in their All-in-One Protect Server Installer. This is worrisome.
×
×
  • Create New...