VMware Horizon Servers Are Under Active Exploit By Iranian State Hackers (Slashdot)

Slashdot
VMware Horizon Servers Are Under Active Exploit By Iranian State Hackers – An anonymous reader quotes a report from Ars Technica: Hackers aligned with the government of Iran are exploiting the critical Log4j vulnerability to infect unpatched VMware users with ransomware, researchers said on Thursday. Security firm SentinelOne has dubbed the group TunnelVision. The name is meant to emphasize TunnelVisions heavy reliance …

Leave a Reply

Your email address will not be published. Required fields are marked *

Subscribe to our Newsletter