ICS Patch Tuesday: Siemens, Schneider Electric Address Over 40 Vulnerabilities

This article has been indexed from SecurityWeek RSS Feed

Siemens and Schneider Electric on Tuesday published a total of 25 advisories to address more than 40 vulnerabilities affecting their industrial control system (ICS) products.

Siemens

read more

Read the original article: ICS Patch Tuesday: Siemens, Schneider Electric Address Over 40 Vulnerabilities