Home / news

 

Critical QNAP NAS Zero-Day Bug Exploited to Deliver DeadBolt Ransomware

from DarkReading 06 September indexed on 07 September 2022 4:01

This is the fourth DeadBolt campaign this year against QNAP customers, but it differs from previous attacks in exploiting an unpatched bug instead of a known vulnerability.

Read more.

 

TOP