NHS Warns of Threat Actor Targeting VMware Horizon Servers via Log4Shell Exploits

The security team of the U.K NHS said that it detected an unknown threat actor using the Log4Shell vulnerability to hack VMWare Horizon servers and plant web shells for future attacks.

click here to read full Article

Read more on computer hacking news

You may also like...

Leave a Reply

Your email address will not be published. Required fields are marked *