Back to Posts List

Test Your Server Against the Heartbleed OpenSSL Vulnerability

Share this article




Last updated April 8th, 2014 by WebSitePulse in Tools, Tech

Heartbleed OpenSSL vulnerabilityA major vulnerability in OpenSSL software was announced late yesterday, impacting all servers having the Heartbeat TLS extension enabled with OpenSSL versions states above.

The "heartbleed" vulnerability, has been already recorded as CVE-2014-0160. Further details can be found at heartbleed.com and www.openssl.org/news/secadv_20140407.txt.

The bug has already scared a lot of system administrators and site owners, and the one that we've done on WebSitePulse was to release a test against this vulnerability.

So, if you want to check whether your secure server is affected or not, please visit: www.websitepulse.com/heartbeat.php

WebSitePulse is a leading provider of advanced, independent, and remote monitoring services that enable clients to increase the efficiency of their mission-critical e-business operations and reduce their risk of failed Internet transactions and loss of revenue.

comments powered by Disqus