One Article Review

Accueil - L'article:
Source SecurityAffairs.webp Security Affairs
Identifiant 5230322
Date de publication 2022-06-17 23:00:30 (vue: 2022-06-17 23:05:22)
Titre Chinese DriftingCloud APT exploited Sophos Firewall Zero-Day before it was fixed
Texte >China-linked threat actors exploited the zero-day flaw CVE-2022-1040 in Sophos Firewall weeks before it was fixed by the security vendor. Volexity researchers discovered that the zero-day vulnerability, tracked as CVE-2022-1040, in Sophos Firewall was exploited by Chinese threat actors to compromise a company and cloud-hosted web servers it was operating. The vulnerability was exploited by […]
Envoyé Oui
Condensat 1040 2022 >china actors apt before chinese cloud company compromise cve day discovered driftingcloud exploited firewall fixed flaw hosted linked operating researchers security servers sophos threat tracked vendor volexity vulnerability web weeks zero
Tags Vulnerability Threat
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: