Pages: [1]   Go Down
  Print  
Author Topic: Log4Shell Vulnerability in VMware Leads to Data Exfiltration and Ransomware  (Read 210 times)
HCK
Global Moderator
Hero Member
*****
Posts: 79425



« on: August 18, 2022, 04:05:09 pm »

Log4Shell Vulnerability in VMware Leads to Data Exfiltration and Ransomware

We analyzed cases of a Log4Shell vulnerability being exploited in certain versions of the software VMware Horizon. Many of these attacks resulted in data being exfiltrated from the infected systems. However, we also found that some of the victims were infected with ransomware days after the data exfiltration.
Source: Log4Shell Vulnerability in VMware Leads to Data Exfiltration and Ransomware
Logged
Pages: [1]   Go Up
  Print  
 
Jump to: