Imunify360 Bug Leaves Linux Web Servers Open to Code Execution, Takeover

Imunify360 Bug Leaves Linux Web Servers Open to Code Execution_ Takeover

The most serious security threats on CloudLinux‘s cybersecurity platform Imunify360 could lead to improper coding and web server capture, according to researchers.

Imunify360 is a Linux-based web server security platform that allows users to configure a variety of real-time website security and web server security. It provides advanced security system, detection and blocking, antivirus scanning and antimalware, automatic kernel patch updates, and web host panel integration to manage it all.

According to Cisco Talos researchers, the bug (CVE-2021-21956) is mainly based on the Imunift360’s Ai-Bolit scanning function, which allows webmasters and domain administrators to search for viruses, viruses and malware code.

Read More: Threatpost

For more such updates follow us on Google News ITsecuritywire News