RiskSense Spotlight Report Finds WordPress and Apache are Most Weaponized Web and Application Frameworks

Among the report’s key findings, total framework vulnerabilities in 2019 went down but the weaponization rate went up, WordPress and Apache Struts had the most weaponized vulnerabilities, and input …

Read full article