July 9, 2022, 12:36 p.m. | Pierluigi Paganini

Security Affairs securityaffairs.co

Threat actors are exploiting the disclosed Follina Windows vulnerability to distribute the previously undocumented Rozena backdoor. Fortinet FortiGuard Labs researchers observed a phishing campaign that is leveraging the recently disclosed Follina security vulnerability (CVE-2022-30190, CVSS score 7.8) to distribute a previously undocumented backdoor on Windows systems. The Follina issue is a remote code execution vulnerability […]


The post Previously undocumented Rozena backdoor delivered by exploiting the Follina bug appeared first on Security Affairs.

backdoor breaking news bug follina hacking hacking news it information security malware pierluigi paganini rozena backdoor

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Senior Security Architect - Northwest region (Remote)

@ GuidePoint Security LLC | Remote

Senior Consultant, Cyber Security Architecture

@ 6point6 | Manchester, United Kingdom

Junior Security Architect

@ IQ-EQ | Port Louis, Mauritius

Senior Detection & Response Engineer

@ Expel | Remote

Cyber Security Systems Engineer ISSE Splunk

@ SAP | Southbank (Melbourne), VIC, AU, 3006