VMware Horizon platform pummeled by Log4j-fueled attacks

VMware’s Horizon virtualization platform has become an ongoing target of attackers exploiting the high-profile Log4j flaw to install backdoors and cryptomining malware. In a report this week, cybersecurity firm Sophos wrote that VMware’s virtual desktop and applications platform has been in the crosshairs since late December, with the largest wave of attacks beginning Jan.

Read full article on The Register

 


Date:

Categorie(s):