Iranian hackers target VMware Horizon servers with Log4j exploits

An Iranian-aligned hacking group tracked as TunnelVision was spotted exploiting Log4j on VMware Horizon servers to breach corporate networks in the Middle East and the United States. Security analysts at SentinelLabs who have been tracking the activity chose that name due to the group’s heavy reliance on tunneling tools, which help them hide their activities from detecting solutions.

Read full article on Bleeping Computer

 


Date:

Categorie(s):