Friday, February 3, 2023

North Korean Hackers Exploit Unpatched Zimbra Devices in 'No Pineapple' Campaign

A new intelligence gathering campaign linked to the prolific North Korean state-sponsored Lazarus Group leveraged known security flaws in unpatched Zimbra devices to compromise victim systems. That's according to Finnish cybersecurity company WithSecure (formerly F-Secure), which codenamed the incident No Pineapple in reference to an error message that's used in one of the backdoors. Targets of
http://dlvr.it/ShsrKB

No comments:

Post a Comment

Cisco firewalls targeted in sophisticated nation-state espionage hack - SC Media

Cisco firewalls targeted in sophisticated nation-state espionage hack  SC Media http://dlvr.it/T610qK