One Article Review

Accueil - L'article:
Source SecurityAffairs.webp Security Affairs
Identifiant 3796084
Date de publication 2021-12-14 20:57:03 (vue: 2021-12-14 21:05:11)
Titre Hackers exploit Log4Shell to drop Khonsari Ransomware on Windows systems
Texte Bitdefender researchers discovered that threat actors are attempting to exploit the Log4Shell flaw to deliver the new Khonsari ransomware on Windows machines. Bitdefender researchers discovered that threat actors are attempting to exploit the Log4Shell vulnerability (CVE-2021-44228) to deliver the new Khonsari ransomware on Windows machines. Experts warn that threat actors are attempting to exploit the Log4Shell flaw […]
Envoyé Oui
Condensat 2021 44228 actors are attempting bitdefender cve deliver discovered drop experts exploit flaw hackers khonsari khonsari ransomware log4shell machines new ransomware researchers systems threat vulnerability warn windows
Tags Ransomware Vulnerability Threat
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: