• Alerts
  • Events
  • DCR
    • Explore Cyware Products
    Alerts Events DCR
    Go to listing page

    Iran-linked TunnelVision APT is actively exploiting the Log4j vulnerability

    • Threat Actors
    • February 18, 2022
    • Security Affairs
    SentinelOne observed the potentially destructive Iran-linked APT group TunnelVision actively exploiting the Log4j vulnerability to deploy ransomware on unpatched VMware Horizon servers.
    Read More
    • VMware Horizon servers
    • Log4j vulnerability
    • TunnelVision APT
    • One-Day Vulnerabilities
    • PowerShell Commands
    Cyware Publisher

    Publisher

    Previous

    Conti ransomware gang takes over TrickBot malware opera ...

    Threat Actors

    Next

    Web Skimming Attackers Infect Element Vape E-cigarette ...

    Breaches and Incidents


    RESOURCES
    Cyber Fusion Center Guide
    EVENTS

    News and Updates, Hacker News

    Get in touch with us now!

    1-855-692-9927


    Download Cyware Social App

    Terms of Use Privacy Policy © 2023