Akira Ransomware Exploits SonicWall SSLVPN Flaw (CVE-2024-40766)

SonicWall has issued a warning: the recently patched critical access control vulnerability, tracked as CVE-2024-40766, is now actively exploited in the wild. The flaw, originally thought to impact only SonicOS...