Public 10KBLAZE Exploits May Impact 90% of SAP Production Systems

Roughly 90% out of an estimated total of 1,000,000 SAP production systems could currently be at risk of being hacked by threat actors which can use a series of publicly released critical exploits dubbed 10KBLAZE to attack misconfigured SAP installations. […]


Click here for original story, Public 10KBLAZE Exploits May Impact 90% of SAP Production Systems


Source: Bleeping Computer