Jan. 11, 2022, 2:52 p.m. | Pierluigi Paganini

Security Affairs securityaffairs.co

Another gang, Night Sky ransomware operation, started exploiting the Log4Shell vulnerability in the Log4j library to gain access to VMware Horizon systems. The Night Sky ransomware operation started exploiting the Log4Shell flaw (CVE-2021-44228) in the Log4j library to gain access to VMware Horizon systems. The ransomware gang started its operations on December 27, 2021, and […]


The post Night Sky ransomware operators exploit Log4Shell to target hack VMware Horizon servers appeared first on Security Affairs.

breaking news cyber crime exploit hack hacking hacking news information security news it information security log4shell malware night sky ransomware pierluigi paganini ransomware servers target vmware

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

Security Solution Architect

@ Civica | London, England, United Kingdom

Information Security Officer (80-100%)

@ SIX Group | Zurich, CH

Cloud Information Systems Security Engineer

@ Analytic Solutions Group | Chantilly, Virginia, United States

SRE Engineer & Security Software Administrator

@ Talan | Mexico City, Spain