{ads}

Hackers Exploiting Follina Bug to Deploy Rozena Backdoor



July 09, 2022 at 02:19PM

A newly observed phishing campaign is leveraging the recently disclosed Follina security vulnerability to distribute a previously undocumented backdoor on Windows systems. "Rozena is a backdoor malware that is capable of injecting a remote shell connection back to the attacker's machine," Fortinet FortiGuard Labs researcher Cara Lin said in a report this week. Tracked as CVE-2022-30190, the

from The Hacker News https://ift.tt/fPLAC6I

0 Response to "Hackers Exploiting Follina Bug to Deploy Rozena Backdoor"

Post a Comment

Article Top Ads

Central Ads Article 1

Middle Ads Article 2

Article Bottom Ads