One Article Review

Accueil - L'article:
Source SecurityAffairs.webp Security Affairs
Identifiant 4144680
Date de publication 2022-02-18 15:21:14 (vue: 2022-02-18 16:05:11)
Titre Iran-linked TunnelVision APT is actively exploiting the Log4j vulnerability
Texte Iran-linked TunnelVision APT group is actively exploiting the Log4j vulnerability to deploy ransomware on unpatched VMware Horizon servers. Researchers from SentinelOne have observed the potentially destructive Iran-linked APT group TunnelVision is actively exploiting the Log4j vulnerability to deploy ransomware on unpatched VMware Horizon servers. TunnelVision’s TTPs overlap with the ones associated with Iran-linked nation-state actors Phosphorus, Charming Kitten […]
Envoyé Oui
Condensat  charming actively actors apt associated deploy destructive exploiting from group have horizon iran kitten linked log4j nation observed ones overlap phosphorus potentially ransomware researchers sentinelone servers state ttps tunnelvision tunnelvision’s unpatched vmware vulnerability vulnerability to vulnerability to
Tags Ransomware Vulnerability Conference
Stories APT 35
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: