One Article Review

Accueil - L'article:
Source The_Hackers_News.webp The Hacker News
Identifiant 4711794
Date de publication 2022-05-20 02:23:24 (vue: 2022-05-20 11:07:13)
Titre Hackers Exploiting VMware Horizon to Target South Korea with NukeSped Backdoor
Texte The North Korea-backed Lazarus Group has been observed leveraging the Log4Shell vulnerability in VMware Horizon servers to deploy the NukeSped (aka Manuscrypt) implant against targets located in its southern counterpart. "The attacker used the Log4j vulnerability on VMware Horizon products that were not applied with the security patch," AhnLab Security Emergency Response Center (ASEC) said in a
Envoyé Oui
Condensat against ahnlab applied asec attacker backdoor backed been center counterpart deploy emergency exploiting group hackers has horizon implant its korea lazarus leveraging located log4j manuscrypt north not nukesped observed patch products response security servers south southern target targets the log4shell used vmware vulnerability vulnerability in  said in
Tags Vulnerability Medical
Stories APT 38
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: