Threat actor targets VMware Horizon servers using Log4Shell exploits, UK NHS warns

This article has been indexed from

Security Affairs

A threat actor attempted to exploit the Log4Shell vulnerability to hack VMWare Horizon servers at UK NHS and deploy web shells. The security team at the UK National Health Service (NHS) announced to have spotted threat actors exploiting the Log4Shell vulnerability to hack VMWare Horizon servers and install web shells. “An unknown threat group has […]

The post Threat actor targets VMware Horizon servers using Log4Shell exploits, UK NHS warns appeared first on Security Affairs.

Read the original article: