SMB Worm Targeting EternalBlue Vuln Spreads to US

“Indexsinas” is the latest threat designed to exploit Windows servers that remain vulnerable to an NSA-developed exploit Microsoft patched more than four years ago.

Read full article on Dark Reading

 


Date:

Categorie(s):