Threat actor targets VMware Horizon servers using Log4Shell exploits, UK NHS warns

A threat actor attempted to exploit the Log4Shell vulnerability to hack VMWare Horizon servers at UK NHS and deploy web shells. The security team at the UK National Health Service (NHS) announced to have spotted threat actors exploiting the Log4Shell vulnerability to hack VMWare Horizon servers and install web shells. “An unknown threat group has … Continue reading Threat actor targets VMware Horizon servers using Log4Shell exploits, UK NHS warns