Hackers Exploiting Follina Bug to Deploy Rozena BackdoorThe Hacker News

Torna a Articoli

Hackers Exploiting Follina Bug to Deploy Rozena BackdoorThe Hacker News

A newly observed phishing campaign is leveraging the recently disclosed Follina security vulnerability to distribute a previously undocumented backdoor on Windows systems.
“Rozena is a backdoor malware that is capable of injecting a remote shell connection back to the attacker’s machine,” Fortinet FortiGuard Labs researcher Cara Lin said in a report this week.
Tracked as CVE-2022-30190, theRead More

Condividi questo post

Torna a Articoli