Iranian hackers actively exploiting Log4j vulnerability to compromise VMware Horizon servers (devz123@gmail.com(Dev Kundaliya)/Computing.co.uk Latest updates)

devz123@gmail.com(Dev Kundaliya) / Computing.co.uk Latest updates
Iranian hackers actively exploiting Log4j vulnerability to compromise VMware Horizon servers – After successfully exploiting the bug, they can run malicious PowerShell commands, install backdoors, and steal credentials from infected machines Iran state-sponsored hackers are actively exploiting the critical Log4j vulnerability to deploy backdoors on vulnerable VMware Horizon servers in efforts to collect sensitive information from victims, researchers from cyber security firm …

Leave a Reply

Your email address will not be published. Required fields are marked *

Subscribe to our Newsletter