securityaffairs.com
Cisco addressed several vulnerabilities in UCS products
Cisco released security patches to address 17 critical and high-severity vulnerabilities affecting some Cisco Unified Computing products.
Pierluigi Paganini