Log4Shell Still Being Exploited to Hack VMWare Servers to Exfiltrate Sensitive DataThe Hacker News

Torna a Articoli

Log4Shell Still Being Exploited to Hack VMWare Servers to Exfiltrate Sensitive DataThe Hacker News

The U.S. Cybersecurity and Infrastructure Security Agency (CISA), along with the Coast Guard Cyber Command (CGCYBER), on Thursday released a joint advisory warning of continued attempts on the part of threat actors to exploit the Log4Shell flaw in VMware Horizon servers to breach target networks.
“Since December 2021, multiple threat actor groups have exploited Log4Shell on unpatched,Read More

Condividi questo post

Torna a Articoli